Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=

Overview

General Information

Sample URL:https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=
Analysis ID:1577810
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
Javascript uses Clearbit API to dynamically determine company logos
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,7920846618775282162,2717179101845400046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-18T19:13:35.789033+010028494291Attempted Administrator Privilege Gain1.1.1.153192.168.2.450320UDP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://engage.navan.com/state-of-corporate-travel... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated nature of the code further increase the risk. While the script may be part of a legitimate security mechanism, the lack of transparency and the potential for abuse make it a high-risk script that requires further investigation.
Source: https://cdn-app.pathfactory.com/production/jukebox/current/tracks.js?x=2HTTP Parser: !function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||object.defineproperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof symbol&&symbol.tostringtag&&object.defineproperty(e,symbol.tostringtag,{value:"module"}),object.defineproperty(e,"__esmodule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esmodule)return e;var o=object.create(null);if(n.r(o),object.defineproperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esmodule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return object.prototype.hasownproperty.call(e,t)},n.p="https://cdn-app.pathfactory.com/production/jukebox/current/",n(n.s=1952)}([function(e,t,n){"use strict";n.d(t,"a",(function()...
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Number of links: 0
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Number of links: 0
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Number of links: 0
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Base64 decoded: 1734545542.000000
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Title: The State of Corporate Travel and Expense 2025 does not match URL
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Title: 7 T&E Lessons From 2024 does not match URL
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Title: 6 T&E KPIs to Track does not match URL
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: Iframe src: https://cdn.pathfactory.com/assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: <input type="password" .../> found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: <input type="password" .../> found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: <input type="password" .../> found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="author".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgHTTP Parser: No <meta name="copyright".. found
Source: Network trafficSuricata IDS: 2849429 - Severity 1 - ETPRO EXPLOIT Possible dhcpcd IPv6 IA/NA Buffer Overflow [Advertise 0x02] Inbound (CVE-2019-11577) : 1.1.1.1:53 -> 192.168.2.4:50320
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM= HTTP/1.1Host: em.navan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1Host: engage.navan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://em.navan.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-fonts/roboto_lato/roboto_lato.css HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-fonts/font-awesome/font-awesome.min.css HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-fonts/overpass/overpass.css HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/viewer.css HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/build/pdf.min.js HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/build/pdf.worker.min.js HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js HTTP/1.1Host: vidassets.terminus.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/build/pdf.min.js HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/build/pdf.worker.min.js HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-menuArrow.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-download.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-zoomIn.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-presentationMode.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-print.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-zoomOut.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /production/jukebox/current/tracks.js?x=2 HTTP/1.1Host: cdn-app.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-secondaryToolbarToggle.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/locale/locale.properties HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-menuArrow.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-search.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-pageUp.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-download.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-pageDown.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-zoomIn.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-presentationMode.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-print.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: engage.navan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-zoomOut.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: engage.navan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/locale/en-US/viewer.properties HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-secondaryToolbarToggle.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-search.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/locale/locale.properties HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-pageUp.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/toolbarButton-pageDown.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /production/jukebox/current/tracks.js?x=2 HTTP/1.1Host: cdn-app.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1Host: engage.navan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
Source: global trafficHTTP traffic detected: GET /assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1Host: jukebox.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8f411ee68e23c427 HTTP/1.1Host: engage.navan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/locale/en-US/viewer.properties HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"client-id: LB-9EE958BE-10602sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: spcollector.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libraries/tracker/3.19.0/sp.lite.js HTTP/1.1Host: cdn-app.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libraries/tracker/3.19.0/sp.lite.js HTTP/1.1Host: cdn-app.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libraries/tracker/3.19.0/plugin/link-click.js HTTP/1.1Host: cdn-app.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0-01.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/logos/559880/a7c9dfe4-0aa1-4d73-be53-006747a9fcbd.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/public/v1/page_views HTTP/1.1Host: jukebox.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libraries/tracker/3.19.0/plugin/link-click.js HTTP/1.1Host: cdn-app.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/logos/559880/a7c9dfe4-0aa1-4d73-be53-006747a9fcbd.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0-01.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-fonts/font-awesome/fontawesome-webfont.woff2?v=4.6.1 HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://engage.navan.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.pathfactory.com/web-fonts/font-awesome/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1Host: engage.navan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545580..05616514-3eaf-4486-bc0b-b341195ec506..40e077da-b1e5-44b6-88cb-19a29f57c048.1734545567583.9
Source: global trafficHTTP traffic detected: GET /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1Host: jukebox.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js HTTP/1.1Host: vidassets.terminus.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: spcollector.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"client-id: LB-9EE958BE-10602sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/public/v1/page_views HTTP/1.1Host: jukebox.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/849924/thumbnails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/849924/thumbnails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1Host: engage.navan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545598..05616514-3eaf-4486-bc0b-b341195ec506..40e077da-b1e5-44b6-88cb-19a29f57c048.1734545567583.17
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/shadow.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/loading-icon.gif HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1Host: jukebox.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js HTTP/1.1Host: vidassets.terminus.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/shadow.png HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/loading-icon.gif HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: spcollector.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"client-id: LB-9EE958BE-10602sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/public/v1/page_views HTTP/1.1Host: jukebox.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pdfjs/2.16.105/web/images/loading.svg HTTP/1.1Host: cdn.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1Host: engage.navan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545615..05616514-3eaf-4486-bc0b-b341195ec506..40e077da-b1e5-44b6-88cb-19a29f57c048.1734545567583.25
Source: global trafficHTTP traffic detected: GET /assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf HTTP/1.1Host: cdn.pathfactory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1Host: jukebox.pathfactory.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonContent-Type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://engage.navan.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js HTTP/1.1Host: vidassets.terminus.servicesConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: em.navan.com
Source: global trafficDNS traffic detected: DNS query: engage.navan.com
Source: global trafficDNS traffic detected: DNS query: cdn.pathfactory.com
Source: global trafficDNS traffic detected: DNS query: vidassets.terminus.services
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: cdn-app.pathfactory.com
Source: global trafficDNS traffic detected: DNS query: jukebox.pathfactory.com
Source: global trafficDNS traffic detected: DNS query: 037-ikz-871.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: spcollector.pathfactory.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/jsd/r/8f411ee68e23c427 HTTP/1.1Host: engage.navan.comConnection: keep-aliveContent-Length: 16165sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://engage.navan.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Wed, 18 Dec 2024 18:12:29 GMTstrict-transport-security: max-age=31536000X-Cache: Error from cloudfrontVia: 1.1 f530a2349ac817605a861a8067d5c9e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MRS52-C2X-Amz-Cf-Id: cJOp-Md7PFVX5TJ0Q6aRCHNKa-SoOcOMHiwpxNOrOs-grSwcFzY8BQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 18:12:47 GMTContent-Type: text/html; charset=utf-8Content-Length: 1901Connection: closeX-Request-Id: 030c69fe-6774-41b0-bdd2-32a983cf528dX-Runtime: 0.012626Vary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Wed, 18 Dec 2024 18:13:05 GMTstrict-transport-security: max-age=31536000X-Cache: Error from cloudfrontVia: 1.1 ff193ef990cb249e54301c115adee232.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MRS52-C2X-Amz-Cf-Id: aqQLIXIOfnLJSWx-a1WIlFIwJ9SqP0oKMxzQ7pl4HumwqOI21RNF0A==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 18:13:10 GMTContent-Type: text/html; charset=utf-8Content-Length: 1901Connection: closeX-Request-Id: 83e4ae4a-e6d7-499a-a729-25397bc8412bX-Runtime: 0.009684Vary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Wed, 18 Dec 2024 18:13:21 GMTstrict-transport-security: max-age=31536000X-Cache: Error from cloudfrontVia: 1.1 83c34c78ea6fc4c73bb56b60e22dadd8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: MRS52-C2X-Amz-Cf-Id: 7oXbhHo5YLEcIDv-ngV1bIDYFHrKIH2Qrn5YR4QW5ObUHTmfSnRW6w==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 18 Dec 2024 18:13:27 GMTContent-Type: text/html; charset=utf-8Content-Length: 1901Connection: closeX-Request-Id: d89f9e11-a45e-4493-b1f5-804a48aaf048X-Runtime: 0.010183Vary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0Connection: closeDate: Wed, 18 Dec 2024 18:13:39 GMTstrict-transport-security: max-age=31536000X-Cache: Error from cloudfrontVia: 1.1 3795f016a55ba5101e4bd9359c7bc306.cloudfront.net (CloudFront)X-Amz-Cf-Pop: TLV50-C2X-Amz-Cf-Id: 9us1Cc1Ojx1PWy5a4QFCgpOETThLWDE26-xc418PssrxTRNghK6ctg==
Source: chromecache_138.2.dr, chromecache_144.2.dr, chromecache_115.2.dr, chromecache_100.2.drString found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_96.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_96.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_79.2.drString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: http://mozilla.github.io
Source: chromecache_125.2.dr, chromecache_84.2.dr, chromecache_93.2.dr, chromecache_146.2.dr, chromecache_127.2.dr, chromecache_86.2.dr, chromecache_97.2.dr, chromecache_111.2.dr, chromecache_104.2.dr, chromecache_143.2.dr, chromecache_101.2.dr, chromecache_78.2.dr, chromecache_117.2.drString found in binary or memory: http://mozilla.org/MPL/2.0/.
Source: chromecache_79.2.drString found in binary or memory: http://ns.useplus.org/ldf/vocab/DMI-PROHIBITED-EXCEPTSEARCHENGINEINDEXING
Source: chromecache_79.2.drString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
Source: chromecache_113.2.dr, chromecache_105.2.dr, chromecache_128.2.dr, chromecache_141.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_135.2.dr, chromecache_82.2.drString found in binary or memory: http://www.navan.com)
Source: chromecache_79.2.drString found in binary or memory: http://xmp.gettyimages.com/gift/1.0/
Source: chromecache_135.2.drString found in binary or memory: https://amadeus.com/en/newsroom/press-releases/amadeus-study-reveals-gai-priority-travel-sector)
Source: chromecache_109.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_128.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=706209
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://cdn-app.pathfactory.com/production/jukebox/current/tracks.js?x=2
Source: chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf
Source: chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf?mk
Source: chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19e
Source: chromecache_126.2.drString found in binary or memory: https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf
Source: chromecache_126.2.drString found in binary or memory: https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf?mk
Source: chromecache_126.2.drString found in binary or memory: https://cdn.pathfactory.com/assets/10602/contents/871048/thumbnails/600x/f32a459e-60b2-4e70-bf29-cd0
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/pdfjs/2.16.105/build/pdf.min.js
Source: chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/pdfjs/2.16.105/build/pdf.worker.min.js
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/pdfjs/2.16.105/web/cmaps/
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/pdfjs/2.16.105/web/locale/locale.properties
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
Source: chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/pdfjs/te-1.0/2.16.105/web/images/toolbarButton-download.svg
Source: chromecache_113.2.drString found in binary or memory: https://cdn.pathfactory.com/pdfjs/te-1.0/2.16.105/web/images/toolbarButton-print.svg
Source: chromecache_122.2.dr, chromecache_124.2.dr, chromecache_103.2.drString found in binary or memory: https://developers.marketo.com/MunchkinLicense.pdf
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://engage.navan.com
Source: chromecache_135.2.dr, chromecache_79.2.drString found in binary or memory: https://engage.navan.com/ndc-savings-index)
Source: chromecache_135.2.drString found in binary or memory: https://engage.navan.com/state-of-corporate-travel-and-expense-2024)
Source: chromecache_126.2.drString found in binary or memory: https://engage.navan.com/state-of-corporate-travel-expense-2025
Source: chromecache_113.2.drString found in binary or memory: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/adobe-type-tools/cmap-resources
Source: chromecache_128.2.drString found in binary or memory: https://github.com/mozilla/pdf.js/issues/13840
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://github.com/sindresorhus/normalize-url/blob/308909b827a8232f4226417e5f4399c390d91a3d/index.js
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://mozilla.github.io
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://mozilla.github.io/pdf.js/web/viewer.js
Source: chromecache_135.2.dr, chromecache_82.2.drString found in binary or memory: https://navan.com/)
Source: chromecache_82.2.drString found in binary or memory: https://navan.com/blog/customer-experience/case-study-path-robotics-full-adoption)
Source: chromecache_135.2.drString found in binary or memory: https://navan.com/blog/insights-trends/business-travel-benchmarks-insight-report)
Source: chromecache_135.2.dr, chromecache_82.2.drString found in binary or memory: https://navan.com/blog/technology-and-innovation/navan-connect-next-gen-fintech)
Source: chromecache_135.2.drString found in binary or memory: https://navan.com/resources/case-study/lime-case-study)
Source: chromecache_82.2.drString found in binary or memory: https://navan.com/resources/case-study/penn-group-case-study)
Source: chromecache_113.2.drString found in binary or memory: https://navan.pathfactory.com/pdf/861614
Source: chromecache_126.2.drString found in binary or memory: https://navan.pathfactory.com/pdf/871048
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_109.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_109.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://vidassets.terminus.services/1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js
Source: chromecache_135.2.drString found in binary or memory: https://www.gbta.org/wp-content/uploads/Business-Travel-Outlook-Poll-Q4-2024-vFinal.pdf)
Source: chromecache_79.2.drString found in binary or memory: https://www.gettyimages.com
Source: chromecache_79.2.drString found in binary or memory: https://www.gettyimages.com/detail/1420443136?utm_medium=organic&amp;utm_source=google&amp;utm_campa
Source: chromecache_79.2.drString found in binary or memory: https://www.gettyimages.com/detail/1445118065?utm_medium=organic&amp;utm_source=google&amp;utm_campa
Source: chromecache_79.2.drString found in binary or memory: https://www.gettyimages.com/eula?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl
Source: chromecache_126.2.dr, chromecache_113.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_109.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_109.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_109.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_109.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_109.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_135.2.drString found in binary or memory: https://www.oracle.com/a/ocom/docs/industries/hospitality/hospitality-industry-trends-for-2025.pdf)
Source: chromecache_82.2.drString found in binary or memory: https://www.reuters.com/business/aerospace-defense/corporate-business-travel-carbon-budgets-loom-air
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal48.phis.win@16/108@46/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,7920846618775282162,2717179101845400046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,7920846618775282162,2717179101845400046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 135
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 136Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 79
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 82
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 135Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 79Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 82Jump to dropped file
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://engage.navan.com/cdn-cgi/rum?0%Avira URL Cloudsafe
https://navan.pathfactory.com/pdf/8616140%Avira URL Cloudsafe
http://www.navan.com)0%Avira URL Cloudsafe
https://www.gbta.org/wp-content/uploads/Business-Travel-Outlook-Poll-Q4-2024-vFinal.pdf)0%Avira URL Cloudsafe
https://engage.navan.com0%Avira URL Cloudsafe
https://engage.navan.com/cdn-cgi/challenge-platform/h/b/jsd/r/8f411ee68e23c4270%Avira URL Cloudsafe
https://engage.navan.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?0%Avira URL Cloudsafe
https://engage.navan.com/ndc-savings-index)0%Avira URL Cloudsafe
https://engage.navan.com/com.snowplowanalytics.snowplow/tp20%Avira URL Cloudsafe
https://engage.navan.com/cdn-cgi/challenge-platform/scripts/jsd/main.js0%Avira URL Cloudsafe
http://xmp.gettyimages.com/gift/1.0/0%Avira URL Cloudsafe
https://navan.pathfactory.com/pdf/8710480%Avira URL Cloudsafe
http://ns.useplus.org/ldf/vocab/DMI-PROHIBITED-EXCEPTSEARCHENGINEINDEXING0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mkto-ab170204.com
104.17.74.206
truefalse
    unknown
    jukebox.pathfactory.com
    34.198.24.51
    truefalse
      high
      037-ikz-871.mktoresp.com
      192.28.144.124
      truefalse
        unknown
        static.cloudflareinsights.com
        104.16.80.73
        truefalse
          high
          cdn.pathfactory.com
          18.66.161.101
          truefalse
            high
            spcollector.pathfactory.com
            3.94.27.173
            truefalse
              high
              www.google.com
              142.250.181.132
              truefalse
                high
                engage.navan.com
                104.18.39.50
                truetrue
                  unknown
                  cdn-app.pathfactory.com
                  108.158.75.93
                  truefalse
                    high
                    vidassets.terminus.services
                    52.222.144.5
                    truefalse
                      high
                      em.navan.com
                      unknown
                      unknownfalse
                        unknown
                        munchkin.marketo.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                            high
                            https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdffalse
                              high
                              https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-search.svgfalse
                                high
                                https://cdn.pathfactory.com/pdfjs/2.16.105/build/pdf.min.jsfalse
                                  high
                                  https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-download.svgfalse
                                    high
                                    https://cdn-app.pathfactory.com/libraries/tracker/3.19.0/plugin/link-click.jsfalse
                                      high
                                      https://engage.navan.com/cdn-cgi/rum?false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cdn.pathfactory.com/assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdffalse
                                        high
                                        https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.cssfalse
                                          high
                                          https://cdn.pathfactory.com/assets/10602/contents/849924/thumbnails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.pngfalse
                                            high
                                            https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-pageDown.svgfalse
                                              high
                                              https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdffalse
                                                high
                                                https://jukebox.pathfactory.com/api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602false
                                                  high
                                                  https://cdn.pathfactory.com/web-fonts/overpass/overpass.cssfalse
                                                    high
                                                    https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-zoomOut.svgfalse
                                                      high
                                                      https://engage.navan.com/cdn-cgi/challenge-platform/h/b/jsd/r/8f411ee68e23c427false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://cdn-app.pathfactory.com/libraries/tracker/3.19.0/sp.lite.jsfalse
                                                        high
                                                        https://engage.navan.com/com.snowplowanalytics.snowplow/tp2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/loading-icon.giffalse
                                                          high
                                                          https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-presentationMode.svgfalse
                                                            high
                                                            https://cdn.pathfactory.com/pdfjs/2.16.105/web/locale/locale.propertiesfalse
                                                              high
                                                              https://engage.navan.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?false
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-zoomIn.svgfalse
                                                                high
                                                                https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/loading.svgfalse
                                                                  high
                                                                  https://cdn.pathfactory.com/assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0-01.pngfalse
                                                                    high
                                                                    https://jukebox.pathfactory.com/api/public/v1/page_views/create_eventfalse
                                                                      high
                                                                      https://cdn.pathfactory.com/web-fonts/font-awesome/fontawesome-webfont.woff2?v=4.6.1false
                                                                        high
                                                                        https://vidassets.terminus.services/1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.jsfalse
                                                                          high
                                                                          https://cdn-app.pathfactory.com/production/jukebox/current/tracks.js?x=2false
                                                                            high
                                                                            https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-pageUp.svgfalse
                                                                              high
                                                                              https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-secondaryToolbarToggle.svgfalse
                                                                                high
                                                                                https://jukebox.pathfactory.com/com.snowplowanalytics.snowplow/tp2false
                                                                                  high
                                                                                  https://cdn.pathfactory.com/web-fonts/roboto_lato/roboto_lato.cssfalse
                                                                                    high
                                                                                    https://cdn.pathfactory.com/pdfjs/2.16.105/web/locale/en-US/viewer.propertiesfalse
                                                                                      high
                                                                                      https://jukebox.pathfactory.com/api/public/v1/page_views/associatefalse
                                                                                        high
                                                                                        https://spcollector.pathfactory.com/com.snowplowanalytics.snowplow/tp2false
                                                                                          high
                                                                                          https://engage.navan.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://cdn.pathfactory.com/web-fonts/font-awesome/font-awesome.min.cssfalse
                                                                                            high
                                                                                            https://cdn.pathfactory.com/pdfjs/2.16.105/build/pdf.worker.min.jsfalse
                                                                                              high
                                                                                              https://cdn.pathfactory.com/assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.pngfalse
                                                                                                high
                                                                                                https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=false
                                                                                                  unknown
                                                                                                  https://cdn.pathfactory.com/assets/10602/logos/559880/a7c9dfe4-0aa1-4d73-be53-006747a9fcbd.pngfalse
                                                                                                    high
                                                                                                    https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-menuArrow.svgfalse
                                                                                                      high
                                                                                                      https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-print.svgfalse
                                                                                                        high
                                                                                                        https://jukebox.pathfactory.com/api/public/v1/page_viewsfalse
                                                                                                          high
                                                                                                          https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/shadow.pngfalse
                                                                                                            high
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            http://fontawesome.iochromecache_96.2.drfalse
                                                                                                              high
                                                                                                              https://www.gettyimages.com/detail/1420443136?utm_medium=organic&amp;utm_source=google&amp;utm_campachromecache_79.2.drfalse
                                                                                                                high
                                                                                                                http://www.navan.com)chromecache_135.2.dr, chromecache_82.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://navan.pathfactory.com/pdf/861614chromecache_113.2.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://bit.ly/sp-js)chromecache_138.2.dr, chromecache_144.2.dr, chromecache_115.2.dr, chromecache_100.2.drfalse
                                                                                                                  high
                                                                                                                  https://navan.com/blog/insights-trends/business-travel-benchmarks-insight-report)chromecache_135.2.drfalse
                                                                                                                    high
                                                                                                                    http://mozilla.github.iochromecache_126.2.dr, chromecache_113.2.drfalse
                                                                                                                      high
                                                                                                                      https://navan.com/resources/case-study/penn-group-case-study)chromecache_82.2.drfalse
                                                                                                                        high
                                                                                                                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_109.2.drfalse
                                                                                                                          high
                                                                                                                          https://amadeus.com/en/newsroom/press-releases/amadeus-study-reveals-gai-priority-travel-sector)chromecache_135.2.drfalse
                                                                                                                            high
                                                                                                                            https://cdn.pathfactory.com/pdfjs/2.16.105/web/cmaps/chromecache_126.2.dr, chromecache_113.2.drfalse
                                                                                                                              high
                                                                                                                              http://mozilla.org/MPL/2.0/.chromecache_125.2.dr, chromecache_84.2.dr, chromecache_93.2.dr, chromecache_146.2.dr, chromecache_127.2.dr, chromecache_86.2.dr, chromecache_97.2.dr, chromecache_111.2.dr, chromecache_104.2.dr, chromecache_143.2.dr, chromecache_101.2.dr, chromecache_78.2.dr, chromecache_117.2.drfalse
                                                                                                                                high
                                                                                                                                https://mozilla.github.iochromecache_126.2.dr, chromecache_113.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://engage.navan.comchromecache_126.2.dr, chromecache_113.2.drtrue
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf?mkchromecache_126.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://mozilla.github.io/pdf.js/web/viewer.jschromecache_126.2.dr, chromecache_113.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://navan.com/)chromecache_135.2.dr, chromecache_82.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.gettyimages.com/eula?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurlchromecache_79.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://navan.com/blog/technology-and-innovation/navan-connect-next-gen-fintech)chromecache_135.2.dr, chromecache_82.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://stats.g.doubleclick.net/j/collectchromecache_109.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.gbta.org/wp-content/uploads/Business-Travel-Outlook-Poll-Q4-2024-vFinal.pdf)chromecache_135.2.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://www.apache.org/licenses/LICENSE-2.0chromecache_113.2.dr, chromecache_105.2.dr, chromecache_128.2.dr, chromecache_141.2.drfalse
                                                                                                                                                high
                                                                                                                                                http://ns.useplus.org/ldf/xmp/1.0/chromecache_79.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf?mkchromecache_113.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://engage.navan.com/ndc-savings-index)chromecache_135.2.dr, chromecache_79.2.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/chromecache_79.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.reuters.com/business/aerospace-defense/corporate-business-travel-carbon-budgets-loom-airchromecache_82.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn.pathfactory.com/assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19echromecache_113.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://tagassistant.google.com/chromecache_109.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/sindresorhus/normalize-url/blob/308909b827a8232f4226417e5f4399c390d91a3d/index.jschromecache_126.2.dr, chromecache_113.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/adobe-type-tools/cmap-resourceschromecache_126.2.dr, chromecache_113.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.gettyimages.com/detail/1445118065?utm_medium=organic&amp;utm_source=google&amp;utm_campachromecache_79.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://navan.com/resources/case-study/lime-case-study)chromecache_135.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://fontawesome.io/licensechromecache_96.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://cdn.pathfactory.com/assets/10602/contents/871048/thumbnails/600x/f32a459e-60b2-4e70-bf29-cd0chromecache_126.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://ns.useplus.org/ldf/vocab/DMI-PROHIBITED-EXCEPTSEARCHENGINEINDEXINGchromecache_79.2.drfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.gettyimages.comchromecache_79.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.google.com/ads/ga-audienceschromecache_109.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=706209chromecache_128.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://developers.marketo.com/MunchkinLicense.pdfchromecache_122.2.dr, chromecache_124.2.dr, chromecache_103.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.google.%/ads/ga-audienceschromecache_109.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.pathfactory.com/pdfjs/te-1.0/2.16.105/web/images/toolbarButton-print.svgchromecache_113.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.oracle.com/a/ocom/docs/industries/hospitality/hospitality-industry-trends-for-2025.pdf)chromecache_135.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://xmp.gettyimages.com/gift/1.0/chromecache_79.2.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/mozilla/pdf.js/issues/13840chromecache_128.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://navan.pathfactory.com/pdf/871048chromecache_126.2.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cdn.pathfactory.com/pdfjs/te-1.0/2.16.105/web/images/toolbarButton-download.svgchromecache_113.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          52.86.202.132
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          104.18.39.50
                                                                                                                                                                                          engage.navan.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                                                                                                          18.66.161.101
                                                                                                                                                                                          cdn.pathfactory.comUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          192.28.144.124
                                                                                                                                                                                          037-ikz-871.mktoresp.comUnited States
                                                                                                                                                                                          15224OMNITUREUSfalse
                                                                                                                                                                                          142.250.181.132
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          104.16.80.73
                                                                                                                                                                                          static.cloudflareinsights.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          108.158.75.93
                                                                                                                                                                                          cdn-app.pathfactory.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          52.222.144.5
                                                                                                                                                                                          vidassets.terminus.servicesUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          3.94.27.173
                                                                                                                                                                                          spcollector.pathfactory.comUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          104.17.74.206
                                                                                                                                                                                          mkto-ab170204.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          104.16.79.73
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          65.9.112.69
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          34.198.24.51
                                                                                                                                                                                          jukebox.pathfactory.comUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          108.158.75.32
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          18.66.161.14
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                          Analysis ID:1577810
                                                                                                                                                                                          Start date and time:2024-12-18 19:11:16 +01:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 4m 43s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                          Sample URL:https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal48.phis.win@16/108@46/18
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 64.233.164.84, 172.217.19.206, 172.217.17.46, 2.20.68.201, 172.217.19.238, 184.85.177.135, 192.229.221.95, 142.250.181.10, 216.58.208.234, 172.217.19.202, 142.250.181.106, 142.250.181.138, 142.250.181.42, 172.217.17.74, 172.217.17.42, 172.217.19.10, 172.217.19.234, 172.217.21.42, 142.250.181.74, 172.217.17.35, 23.50.252.137, 20.109.210.53, 172.202.163.200, 13.107.246.63
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, e10776.b.akamaiedge.net, wildcard.marketo.net.edgekey.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • VT rate limit hit for: https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM=
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (43743)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43939
                                                                                                                                                                                          Entropy (8bit):5.419950020298839
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:5iAKfLNf4bKDrCAjag2YGImb7Yv7jhZJsHIX1KFIQIZ7DwtsqDm9Y6MKYIiGQpty:Mxw2b2PvY3FyR+70665FGktaOqWzXI
                                                                                                                                                                                          MD5:1AED05295E6C59943103B6FA7150F848
                                                                                                                                                                                          SHA1:46608AFD43E045CBA3DA8398EB69C28BEA8C8ED2
                                                                                                                                                                                          SHA-256:25462E537585513EFD706D55CF4CD890B30F382AB96C0F6DF75C41C1095D58ED
                                                                                                                                                                                          SHA-512:0A7E0EA8D94345C5DBA69EC52405B258677F2E238F833D725CFD5799E0D97B114634BB5E9DC7ECE69AF05152F4908FFC1BE980DD74AC6B788E522025462727B4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/*!. * Web analytics for Snowplow v3.19.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):355
                                                                                                                                                                                          Entropy (8bit):5.023545594141428
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:Q0K0sLasEFOE8g0ZcrMoF4JyiKL69mc4slzcvUY7ptTSI3A7RY:Krmssx8XxoWfK6CvnVYI3A7O
                                                                                                                                                                                          MD5:8B25C4C6039C29D9B842342EB4EF1677
                                                                                                                                                                                          SHA1:EBC21E5385E4636B3842CE8D629F31B8065DD17F
                                                                                                                                                                                          SHA-256:B7F1579D23180ED58215BCAA5CB8B904135286A0BE9E5DDD9AA6FB64F0E8E407
                                                                                                                                                                                          SHA-512:386BE61CB4415D44DA57447CC1DAA94CA4BA59C33ABFE27A709BE225B23A6DFB85231430FE569490D1EB9A18C4CCA66075D07EFED33DEB9B74402C7A0FC537E8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><rect x="2" y="7" width="12" height="2" rx="1"></rect></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 600 x 338, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):184538
                                                                                                                                                                                          Entropy (8bit):7.980180272041082
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:AgzKg9xP70fmPS8x6wavraPC+00LBQuRIiMblPfC8H/EikJtUGBb/SdPbpwep:Asxoffq6wWr+ZLBQuRhMblPfJtkJGbpL
                                                                                                                                                                                          MD5:76EB2D1011D50EF42A019AE5B3747D3D
                                                                                                                                                                                          SHA1:4777968351CD3BBD579CA05CBBF817454A2DF579
                                                                                                                                                                                          SHA-256:E678F9153724CAE4B82553859B416E4BD16F29B2D18C493F07F62905A173596A
                                                                                                                                                                                          SHA-512:ECB940F6047510C7AAE224BF311CC113C278A86401D2B8F785372684C957157E144D9565FEED4EBBD085D5D20DFF772A8D618021EFE0A4FF367B5EAE30DA9806
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...X...R......w6p....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.........."m....tIME......3c./.....IDATx.....m.u...n..9...I....UF.d F...*)$....A..;U...J\qY2e5.(R.IQ")Q|......\......TY.. \.w.>{....s|.k....Ko.ce..>z.........h3..O.n..........G....&*.<}..#2.2.....N...I....L...>....{1..3...qU.3...f)qL..b.fU...m.sZ..c..Z....,*5#...V......93....8.U.H.**.e...8.oOwwo..Hf.].Yf>.......zO.w.m[L.T..Z..o.>.;..../.3....sx3....~..L...c.....&.U....`/.m..8..T3.STL-2#...q........U.L.[D...9....DD"..U.{.s...>..!."U..n3#".2......yD..5s...$........v....Idn.....P.............YDT...g".c0sf..333E.(3..U..1Zk.\D#.DL....#b?.....d..U5.l..W`]...pM.E........$.U..D$.5...[1.........efD..OS.srS...xD8..I2w3I....O[VFDU.if...z.eZ.........*...dbf......).E......Z..w...m..}.c.6<...L,*..........q.BT.....R.1...}.e$..3SU". "a.*a.....TUUe.y.if..\T.f..P3UU.T.?n.1........D.gV...D~..9x..-P..H.&........q.[.9..o...jeVTR.g.Uf.U.}t.>~..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):11374
                                                                                                                                                                                          Entropy (8bit):5.519922580947287
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:aCcC821ch80emIqlF9D72MKBZQSM7jbQnojCsSdU+9K8Uazi+d3S/4+sd+Ba/Slm:aClVzmZH21vQx7faoj7eU+9K8UIi5/4/
                                                                                                                                                                                          MD5:756F9116836F579D12BE8FE786B69D98
                                                                                                                                                                                          SHA1:51FF48AEEDDC311585DA9D749DB091900E9B9F02
                                                                                                                                                                                          SHA-256:DEA9DF0145848FFEB3C6931228D41E833341B4837C0E713D321C5BFCF6DCD4E6
                                                                                                                                                                                          SHA-512:6249596F8554AAEBB74B76EFE3138C1109CC87B2C72A4FFE0C1869EE77155A05C58F4B2D966BA38775C35A2B4451FF2581A22F8098ACF1377F6F0C15CB6C20B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://munchkin.marketo.net/164/munchkin.js
                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 164 r924. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):490
                                                                                                                                                                                          Entropy (8bit):5.143248880044755
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvR0/e/DAUV7GlcXtmSVjIo:KrmeoWXCvRbIIzWo
                                                                                                                                                                                          MD5:403EC3874F3D293BE7FF1BBBBE0E0183
                                                                                                                                                                                          SHA1:22883F1872F39254DCE4979B43F786872DEC7CD5
                                                                                                                                                                                          SHA-256:31511C3FC79860742C2A0F8BBDDC58293D8A42E37C7C15E2202470723FACC6F6
                                                                                                                                                                                          SHA-512:1520A408214E6AB1FC7D3E10746B346A8B4B97F667E5CD8F7543252103C2814595DCFB3DACB2DC7D4F621AEC47C34365C8A7496946A5B062800B0764DC4FD1C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16.16"><path transform='rotate(90) translate(0, -16)'.d="M15.707 7.293l-6-6a1 1 0 0 0-1.414 1.414L12.586 7H1a1 1 0 0 0 0 2h11.586l-4.293.4.293a1 1 0 1 0 1.414 1.414l6-6a1 1 0 0 0 0-1.414z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):11627
                                                                                                                                                                                          Entropy (8bit):5.022971093400048
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:kP7Hyt3Gwpizh13zo2/1SCyowq940tX7fx20FM:kP2pGwpi/3k2dXyowqa0l7fQ0FM
                                                                                                                                                                                          MD5:9C9A3A1E2147B8B8B998F241FD73CC46
                                                                                                                                                                                          SHA1:E81B17701CFBD834F351B7C924AE1BFC436B7349
                                                                                                                                                                                          SHA-256:C0F1C5217D8BC13A468A310FCFD943FADDCC05DEFB0F6B09AFCD66661D937456
                                                                                                                                                                                          SHA-512:D8EF6507089EB83CA767D1BB22D9F2E2C5B6C629191377259CC0BF4F34DDA32E694E99457BDB4302D31A1570CC4CA23343A822EE42586F8702285F081C9A9C6C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/locale/en-US/viewer.properties
                                                                                                                                                                                          Preview:# Copyright 2012 Mozilla Foundation.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...# Main toolbar buttons (tooltips and alt text for images).previous.title=Previous Page.previous_label=Previous.next.title=Next Page.next_label=Next..# LOCALIZATION NOTE (page.title): The tooltip for the pageNumber input..page.title=Page.# LOCALIZATION NOTE (of_pages): "{{pagesCount}}" will be replaced by a number.# representing the total number of pages in the document..of_pages=of {{pagesCount}}.# LOCALIZATION NO
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2545
                                                                                                                                                                                          Entropy (8bit):7.142191857408522
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:H5vqZ5vmZv9Cd9c567nXCp1MWBXpSP+km6dAuzvdEKP:HxYJndGU7nyp1RXplkHdAiv6
                                                                                                                                                                                          MD5:FAA74E8C61FC64D5EDB11613C7EEAD2C
                                                                                                                                                                                          SHA1:E043879D3EE94A3EDF10260F21F44BFA4A6FC66E
                                                                                                                                                                                          SHA-256:483C4A0396691993A641EC409C44B8B7E1DAAB0AE7E2B2944C4BC59520BB7655
                                                                                                                                                                                          SHA-512:451DB4141333FE6561E6259352B6259F80A2B080380D48117B693CC1EA1D6F3CECB5F4A4493AF11C734989E4096B01BAD2B31E47D2E13718628AC254C4DEB70E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/loading-icon.gif
                                                                                                                                                                                          Preview:GIF89a...........................................vvv......hhh..........................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64731)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):276917
                                                                                                                                                                                          Entropy (8bit):5.341469454445216
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:YFm4lZ28LOzYx8hFYYPR8qXTnXQIBqzPVF5XWbPUagYoCJ:YFlZTLOzWYuVibcJYX
                                                                                                                                                                                          MD5:A7899F2AAE2E5DB5BCF5492685F7F8D5
                                                                                                                                                                                          SHA1:94366430B0D4382163094F788E7BBF937A1ADF89
                                                                                                                                                                                          SHA-256:66F8043D563550A1FBA21D7BDA97FEFA112EE286C1371C4CBC36B6C3186F4994
                                                                                                                                                                                          SHA-512:83E2DAAFF4B74BB238B0636A69D10ECE04B7527E24E3620781468BADDCB05FEB1FEB3625E26768729D62EC9135824B2FCE43A9C524E8B9803E1AE4EF3D4D7D0A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/build/pdf.min.js
                                                                                                                                                                                          Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2022 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */. var root,factory;root=globalThis,factory=()=>(()=>{var __webpack_modules__=[,(t,e,s)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.VerbosityLevel=e.Util=e.UnknownErrorException=e.UnexpectedResponse
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (8772), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8772
                                                                                                                                                                                          Entropy (8bit):5.723806184095485
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:IUTUchTwl/MitCv27hCL/aVKXpgdVh0Is0zz7UDjeUCB:TDhw/n420NXpgdVh0PDjeUI
                                                                                                                                                                                          MD5:74ECD099898BC82C27C501FC771BE6FA
                                                                                                                                                                                          SHA1:429A41ABB046FC852EB4171B2E028ECC80C39415
                                                                                                                                                                                          SHA-256:544A29728FCC8061F047C012C01B150602B5228147AE6A4E5F6755B3F6652DCE
                                                                                                                                                                                          SHA-512:E7F204FF1FC99C3E13F74C7A3AC27421DE3D9F336F25282D4319A22EA6B66078882752DEB245EAA96B57E340EC9F46E1736CA190F120C7B97BC59F3E70AF570C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(224))/1*(-parseInt(V(339))/2)+-parseInt(V(264))/3*(parseInt(V(236))/4)+parseInt(V(233))/5+parseInt(V(290))/6*(-parseInt(V(315))/7)+-parseInt(V(337))/8+-parseInt(V(267))/9*(parseInt(V(237))/10)+parseInt(V(258))/11,f===d)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,210157),h=this||self,i=h[W(295)],n=function(a4,d,e,f){return a4=W,d=String[a4(286)],e={'h':function(E){return E==null?'':e.g(E,6,function(F,a5){return a5=b,a5(333)[a5(314)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(319)];R+=1)if(S=E[a6(314)](R),Object[a6(303)][a6(262)][a6(330)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(303)][a6(262)][a6(330)](I,T))K=T;else{if(Object[a6(303)][a6(262)][a6(330)](J,K)){if(256>K[a6(245)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[a6(242)](G(P)),P=0):Q++,H++);for(U=K[a6(245)](0
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):490
                                                                                                                                                                                          Entropy (8bit):5.102012433791933
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvRtzCe/DMvKFcma7vjR:KrmeoWXCvRtoeIjjR
                                                                                                                                                                                          MD5:8F70A27F790AFC7FB74F658A654702CD
                                                                                                                                                                                          SHA1:E521B0BBE583EF9BA858071E5AF0E1DEF294FFB7
                                                                                                                                                                                          SHA-256:1605C9FA02C8EF1C9335791A6CF685D63619CCA122BD936F5042415B2F38B17B
                                                                                                                                                                                          SHA-512:DACB5BCC29E529BFD202E21FB75BDE82DF295F913E6987CFE9BF70B09DA08CC3B55D4676C8F3354A7522BC3FD17EAA354FB84DA440664CB80E5D03D66292C5C2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16.16">.<path . transform='rotate(90) translate(0, -16)'. d="M15 7H3.414l4.293-4.293a1 1 0 0.0-1.414-1.414l-6 6a1 1 0 0 0 0 1.414l6 6a1 1 0 0 0 1.414-1.414L3.414 9H15a1 1 0 0.0 0-2z">.</path>.</svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 5692 x 3200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):145084
                                                                                                                                                                                          Entropy (8bit):5.797433082778109
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:x0kkErTlxY9uZVqjenwW5VG/4UNd1ei+GKsbU3TB7maRYoUyALpTURYlKUK:xBkEflqKVqL5/FH15Wwm7mZoUnlDK
                                                                                                                                                                                          MD5:98E5AFD4A369AD78C949E3194A00D27A
                                                                                                                                                                                          SHA1:61CB66BCBB36CE9722E9551B69AC294AD096907A
                                                                                                                                                                                          SHA-256:0F93066A8ABF97A82916275CAD55874EB15DA45026BB56AD629E624746C184A4
                                                                                                                                                                                          SHA-512:42C9A76DF63A8133BBF62EE373869B484A880A6496E414967F8DCFF53CE87A7370257FE6387B0ECE781710A7A751DC6694871D497FB7B1F981AD6B0BE542EF3A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/assets/10602/logos/559880/a7c9dfe4-0aa1-4d73-be53-006747a9fcbd.png
                                                                                                                                                                                          Preview:.PNG........IHDR...<...........n.....pHYs...#...#.x.?v.. .IDATx...A.. ..0...3..-..........................@........................*.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<.........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13409)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):479931
                                                                                                                                                                                          Entropy (8bit):5.00276678259864
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:X+QZfZaaXWDwfp74+8BlaF/ogFt2SuI+qDDEkbdyLzjZTus29zyJI62Z8ZNVP5Wb:OQZVRDEgQhM
                                                                                                                                                                                          MD5:3EE260D12A03889CF8A858616AEB5D51
                                                                                                                                                                                          SHA1:6A70E2135F863DC4665A27D97FF7905F926D1203
                                                                                                                                                                                          SHA-256:9C5BF49398F389378FB1E91F89CA3E995A9A53153E97B8B43445BD238B822081
                                                                                                                                                                                          SHA-512:FE0F54488AE06D8E590368EE37D7660EC5E2F5548031381E1803A026BED6AAD3CE293A7072768663728FB87FADDDAEA98935D2B8BE47F4EF4B69793303D9B055
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta http-equiv="X-UA-Compatible" content="ie=edge,chrome=1">.<meta name="csrf-param" content="authenticity_token" />.<meta name="csrf-token" content="W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==" />.<title>7 T&amp;E Lessons From 2024</title>.<link rel="icon" type="image/x-icon" href="https://cdn.pathfactory.com/assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png">.<link rel="canonical" href="https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024">.<meta name="robots" content="noindex, follow">.<meta property="og:title" content="7 T&amp;E Lessons From 2024">.<meta property="og:site_name" content="Navan">.<meta property="og:url" content="https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024">.<meta property="og
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 600 x 338, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):181884
                                                                                                                                                                                          Entropy (8bit):7.985409912892238
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:wfcoKd8INAJtwAHjnVuRntJYFuChUzfwWaGY9xB7ZlbL4NKxPygpC9SRGzYq/3NJ:wkpHCtwajVuRnt23+RPYXlZl4NKxPygk
                                                                                                                                                                                          MD5:99F78455F408C80A85FEF0443FACAAE1
                                                                                                                                                                                          SHA1:4AAF0B8C417ADEA77E8D39732C9F2EEF9FE30844
                                                                                                                                                                                          SHA-256:5F5625699DE58662D91C5023C8EBD2FE364821AA9B23321B85E12A783B0F4F26
                                                                                                                                                                                          SHA-512:A06A27A23D3847C26868EFDF03F2D9454C637B18DA99718AC8F09EFAA9B281294AE1D56224306245677BCDA232425F8F961D24D625CD4C06721638910A5CD6F2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0-01.png
                                                                                                                                                                                          Preview:.PNG........IHDR...X...R......w6p....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.........."m....tIME......$.m......IDATx...i.n...=U.....Mg..@^.=.VK2$Y.-$......J..H.(.eCv........6..H.(?Z.mE.$kh.-.(....$..ds.K.^..g..w.{UU~.Z.}O....-..."yx......^..............G..S.w...[.x.c........7...g...<?b....r.>..._...?],vV.6....O..O...,LI........g..GN.G........O..o|>IG$.%............g....Z..?....._..f...w..|v...|....O.{.#...^....O.._.._....!w"..?.C.._.....@3o..........?..U.L...^.W.....*.....>..../...WW......3?.G...~..]W........W~...R.-...._z...GG.SF...~..>..2.....}.W.........>~...?..W?.D...?./....Y/.Z-..9..._..O|...Xw..}.k?.s.p...x..............1..................;w..?;>.\].`?...../..n....a..........f......]^-.......b~......../~.&..}..}..A)x.........n~z...........=~..W......./........G..}....{...j_..._..W.....[......~.'.n....._..g?;......?..?.....8|.k_..g...z...w..f....G.....=......?../.s..W?z..-...{.~.._y....>.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5805)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6013
                                                                                                                                                                                          Entropy (8bit):5.254170642951889
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:0nZywYB06tLec1g48KhYWRdN7l72XCx/bHhApZYPAXu9GcD1j:5xIKhrvNGcAqgu9GcDh
                                                                                                                                                                                          MD5:312554E163DA7D1FAD8823CE4AD2D17C
                                                                                                                                                                                          SHA1:0763EF8240F68CAA0D08116B9D7F4F442BDAADE6
                                                                                                                                                                                          SHA-256:0927046A7F82A1F6E6E48D1115BE04D8E053922775F03D0FDECEF3B60E92F8CB
                                                                                                                                                                                          SHA-512:6E064BD7D7C9F18D0BB9E020E6BB6B817CA23E465940DE2292717BF275978A8CF0E7B8087735B22363378BA4D54982E5A3D2560E3836357B5A37EBCC40981E01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn-app.pathfactory.com/libraries/tracker/3.19.0/plugin/link-click.js
                                                                                                                                                                                          Preview:/*!. * Link Click tracking for Snowplow v3.19.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((n="undefined"!=typeof globalThis?globalThis:n||self).snowplowLinkClickTracking={})}(this,(function(n){function e(n,e,t){if(t||2===arguments.length)for(var o,r=0,a=e.length;r<a;r++)!o&&r in e||(o||(o=Array.prototype.slice.call(e,0,r)),o[r]=e[r]);return n.concat(o||Array.prototype.slice.call(e))}function t(n){var e={targetUrl:n.targetUrl,elementId:n.elementId,elementClasses:n.elementClasses,elementTarget:n.elementTarget,elementContent:n.elementContent},t=void 0;for(var o in void 0===t&&(t={}),n={},e)(t[o]||null!=e[o])&&(n[o]=e[o]);return o=function(){var n,e={},t=[],o=[],r=[],a=function(n,t){null!=t&&""!==t&&(e[n]=t)};return{add:a,addDict:function(n){for(var e in n)Object.p
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19948
                                                                                                                                                                                          Entropy (8bit):5.261902742187293
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (310)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                          Entropy (8bit):4.991740347630758
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvnUqF9kd7GgyzuzOdj3Eckd7GmzuzOdjIo:KrmeoWXCvnH2dOhkUOeo
                                                                                                                                                                                          MD5:351CA3F4106EF60EC466F25CBDF61D67
                                                                                                                                                                                          SHA1:4FE70D9C98F2BF33B8CA096378E3037DD8F89FE1
                                                                                                                                                                                          SHA-256:C82750A98B43E83A44ADC476B1C595282B6438899460A647B71C0A8FF721053C
                                                                                                                                                                                          SHA-512:7A100F310423F0EAAF2489CC1ABAE22BDF3F2B16D82892F754AC3D1DA138E35DA20D96703411647DB7AE71653DA1BCE0EF49BAE8E6EB0DE4F02EBEE96A726E2E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-secondaryToolbarToggle.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M8.707 7.293l-5-5a1 1 0 0 0-1.414 1.414L6.586 8l-4.293 4.293a1 1 0 1 0 1.414 1.414l5-5a1 1 0 0 0 0-1.414zm6 0l-5-5a1 1 0 0 0-1.414 1.414L12.586 8l-4.293 4.293a1 1 0 1 0 1.414 1.414l5-5a1 1 0 0 0 0-1.414z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2257079
                                                                                                                                                                                          Entropy (8bit):5.350609179586205
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:4njTlG1UCv/IIlbAAoXAuBhuObC7Xw/kYOOC38IW8Raum7H1EDNnLYHBX69+i42D:RlulTenYX69+i1otekZ4Mk
                                                                                                                                                                                          MD5:ADC71926142085F8CC3011E886E8102D
                                                                                                                                                                                          SHA1:933B28D17E6F97B427668846E509018E630ECC63
                                                                                                                                                                                          SHA-256:E7BD02B0E11D24C3BEAEA01F6AE605FAE75249C968ECA4142F7DD2FE382C84C6
                                                                                                                                                                                          SHA-512:7198F186DEBA5615AD7965CB6DE45683FF902F5AD83EE6A9A334F3A22D8FCC72A6DDCBCD623E13DBC29277BF486EC38D62F021E788297E1645FA70CA5647F670
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://cdn-app.pathfactory.com/production/jukebox/current/",n(n.s=1952)}([function(e,t,n){"use stric
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64731)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1031830
                                                                                                                                                                                          Entropy (8bit):5.601248955349701
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ZfZmIO5Bg/ejuMh9FAsjK2AHFtOMC1fJQBbxLfgvfPXNPMf4k9Dz0o6yR2w+VPS8:ZfZmIO5Bg/ejuMh9FAsjK2AHFtOn1fJp
                                                                                                                                                                                          MD5:6A7F53000C5B271C9F8A1E7187540DBF
                                                                                                                                                                                          SHA1:2214638AD26400E738C7AB15B38FAA45A6A545A3
                                                                                                                                                                                          SHA-256:025B00B18ED3B9E5750249F7952094F686BA95650530DF54771370BDE96BE1C4
                                                                                                                                                                                          SHA-512:58902272ED8B73D6D7541376A0DA7250E3601FDE953067FF687A1506BC6ADE7FF096F8BAFDDBB463005950B9705104C654ECB1E773E395C6C36065C0B6194FDA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2022 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */. var e,t;e=globalThis,t=()=>(()=>{var e=[,(e,t,a)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.WorkerTask=t.WorkerMessageHandler=void 0;var n,r=a(2),i=a(5),s=a(6),o=a(8),c=a(71),l=a(65),h=a(4),u=a(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):397
                                                                                                                                                                                          Entropy (8bit):5.015671076293712
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:Q0K0sLasEFOE8g0ZcrMoF4JyiKL69mc4slzcvUY7rER4u0vcseccVdWccVdcFKu0:Krmssx8XxoWfK6CvnUqupsefVdOVduo
                                                                                                                                                                                          MD5:91EDBE98FED5E3BD7B80367326384ED2
                                                                                                                                                                                          SHA1:DFDE15786E30D5E96CBA282F3B67C0F7A3B24AE6
                                                                                                                                                                                          SHA-256:A8B80246D1AA2496069CF9067FB3E3DC14C714155A24924A2E3A52F098325646
                                                                                                                                                                                          SHA-512:82511DAAED596AAD97AA11163760B87A43AB1E83197ACCD423F730BF50E32CC93D075759BABB7CE0E83DD1BBF0CA53100126306CEB711E0D7E4727C3549918EA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-zoomIn.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M14 7H9V2a1 1 0 0 0-2 0v5H2a1 1 0 0 0 0 2h5v5a1 1 0 0 0 2 0V9h5a1 1 0 0 0 0-2z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):269
                                                                                                                                                                                          Entropy (8bit):7.054199999127919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhP/oP9OonxQDc2pSglNpVpZjgUqrZCJ7AALJJSBKX+p:6v/7noP9OoxK9pVpZENZofJZc
                                                                                                                                                                                          MD5:FF1470FE29C003BA93AE2D1CC99B13F3
                                                                                                                                                                                          SHA1:B931E2DE029146B2E1502EBD61C8160E72D6306C
                                                                                                                                                                                          SHA-256:BBF63A8D99571B28313D50E1F0489655696A2CE4ED4F24BFDC09DEADC8CC15C8
                                                                                                                                                                                          SHA-512:5C83C65084FFCCA2FFB2BAC5A574CCB55AEF198C430E45E8464613B23CF598F70C1D8B39CF609DE3F25F2DD1A608202D59D3AE99189D4F2D5BE4A7096195BD6E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR.............rP6.....IDAT8...[.. .E.cE......&.j..b.c.I#.9.......+.yX.........5.;(....$..90.X......2...$...0......3....Z)..'..s\.f(<.......d....V;........f..Lv).{...~.......{....Md)...T&o=3%.Y..x.Q..L...7'.._c.....0..}....3...0\J........IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1260
                                                                                                                                                                                          Entropy (8bit):5.4430232956828695
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdeEB1OeQSfmFtHXRWYxRWZgRK+uKF69F2sPg6F/ysbVFyIF/IFKe+p:a7phWzFZcVwYxwTlL2gg6FKWrSuCMrlz
                                                                                                                                                                                          MD5:E75E5BA140B1C7E6EA79786633C1BA0D
                                                                                                                                                                                          SHA1:7A0ED3EB87905134623782643465B91B1B8E9E07
                                                                                                                                                                                          SHA-256:A2091F1FF92CC073E178DCA31707853E0CC6CD913A5344A8978F040FA373EFA6
                                                                                                                                                                                          SHA-512:68603B9868C58D8F5010B591FBA926433AC3EB5F0B7F0C45F90972C9410138FB9E7D013C7F3F3E33C71F6EBF9ECF4E8132AABC4EBC6D47FA43682B54E2051E0D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://munchkin.marketo.net/munchkin.js
                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r944. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[164,null],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},.h={CLICK_LINK:"CLICK_LINK",VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):6533
                                                                                                                                                                                          Entropy (8bit):4.636049941723481
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:wZVLEUPVAfcJcSVuzrRcwcrVuyupN+dVH1OVHNG1VFHu+dV3Tz4V/cKZVUvTRKVn:gRA2ZK20Hez3QFSwGTqj8s8ls
                                                                                                                                                                                          MD5:3564370037CC83ED92486DFAD9B59EA7
                                                                                                                                                                                          SHA1:7D2A0405C1211C71500A6A2F0122313FD3BF8030
                                                                                                                                                                                          SHA-256:58112726CDEDCA894ECE97C82F091241D25FEF9D223C565E1136792DB84F6E00
                                                                                                                                                                                          SHA-512:FBE06394BA861858D65439321C0E0DA6F4F7183C841F156F34DD67574422EDCF6351C298328C32130722226B67061ED23780FDEB3CC77FF8162D2B27C71813DB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/web-fonts/overpass/overpass.css
                                                                                                                                                                                          Preview:@font-face {. font-family: 'overpass';. src: url('overpass-thin.eot'); /* IE9 Compat Modes */. src: url('overpass-thin.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */. url('overpass-thin.woff2') format('woff2'), /* Super Modern Browsers */. url('overpass-thin.woff') format('woff'), /* Pretty Modern Browsers */. url('overpass-thin.ttf') format('truetype'); /* Safari, Android, iOS */. font-weight: 200;. font-style: normal;. }. . @font-face {. font-family: 'overpass';. src: url('overpass-thin-italic.eot');. src: url('overpass-thin-italic.eot?#iefix') format('embedded-opentype'),. url('overpass-thin-italic.woff2') format('woff2'),. url('overpass-thin-italic.woff') format('woff'),. url('overpass-thin-italic.ttf') format('truetype');. font-weight: 200;. font-style: italic;. }. . . @font-face {. font-family: 'overpass';. src: url('overpass-extralight.eot');. src: url('ov
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (606)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11374
                                                                                                                                                                                          Entropy (8bit):5.519922580947287
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:aCcC821ch80emIqlF9D72MKBZQSM7jbQnojCsSdU+9K8Uazi+d3S/4+sd+Ba/Slm:aClVzmZH21vQx7faoj7eU+9K8UIi5/4/
                                                                                                                                                                                          MD5:756F9116836F579D12BE8FE786B69D98
                                                                                                                                                                                          SHA1:51FF48AEEDDC311585DA9D749DB091900E9B9F02
                                                                                                                                                                                          SHA-256:DEA9DF0145848FFEB3C6931228D41E833341B4837C0E713D321C5BFCF6DCD4E6
                                                                                                                                                                                          SHA-512:6249596F8554AAEBB74B76EFE3138C1109CC87B2C72A4FFE0C1869EE77155A05C58F4B2D966BA38775C35A2B4451FF2581A22F8098ACF1377F6F0C15CB6C20B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 164 r924. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (412)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                          Entropy (8bit):5.010224733312118
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvnUq/GG+lYv48FoB1/R2T4ETp2ebS:KrmeoWXCvn4S+R2JTFbS
                                                                                                                                                                                          MD5:7097F3E5861FB0830D36B6D12AC58216
                                                                                                                                                                                          SHA1:63F4143020019DF8D607F01E6B22DA86E93DD326
                                                                                                                                                                                          SHA-256:38868DFC6E091FB4CEF857FBBA98C6DABE2EAC4E21A1D235EEA87233FDC7BAC9
                                                                                                                                                                                          SHA-512:A896EBFA8753CDA997B24DF7F0F4B4D54230EE1A6E96B31C7F64EB55050DF7AEAC79C2CD5D9BAFBE1209C28F54957A6D8AEA2B1D13E6FCBF8E4CEF753E0E4FED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-download.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M14 3h-2v2h2v8H2V5h7V3h-.849L6.584 1.538A2 2 0 0 0 5.219 1H2a2 2 0 0 0-2 2v10a2 2 0 0 0 2 2h12a2 2 0 0 0 2-2V5a2 2 0 0 0-2-2zM2 3h3.219l1.072 1H2z"></path><path d="M8.146 6.146a.5.5 0 0 0 0 .707l2 2a.5.5 0 0 0 .707 0l2-2a.5.5 0 1 0-.707-.707L11 7.293V.5a.5.5 0 0 0-1 0v6.793L8.854 6.146a.5.5 0 0 0-.708 0z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (13449)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):480921
                                                                                                                                                                                          Entropy (8bit):5.0039551358143735
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:ScuZfZaaXWDwfp74+8BlaF/ogFt2SuI+qDDEkbdyLzjZTus29zyJI62Z8ZNVP5Wf:5uZVRDEgQhlO
                                                                                                                                                                                          MD5:530A83C5D0AB83E9D26A71F4D8335693
                                                                                                                                                                                          SHA1:D4705D4ED07789CE5C854DD7DA5C4999FF1023AA
                                                                                                                                                                                          SHA-256:9F053BFCEAA738AA25968E98CD60CBC53F7F1A519C3C7794BC220E63D44516C7
                                                                                                                                                                                          SHA-512:0BF0EE8F3220F22802C4AC8D4510759DFB9506EF136E5E67EAAB31F1120D06C5DA0FAA647ECCB98E35445FA9DA76CE9836F981BB9BBEC7E9108E702B0CBEFEE4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<meta http-equiv="X-UA-Compatible" content="ie=edge,chrome=1">.<meta name="csrf-param" content="authenticity_token" />.<meta name="csrf-token" content="35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==" />.<title>The State of Corporate Travel and Expense 2025</title>.<link rel="icon" type="image/x-icon" href="https://cdn.pathfactory.com/assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png">.<link rel="canonical" href="https://engage.navan.com/state-of-corporate-travel-expense-2025">.<meta name="robots" content="noindex, follow">.<meta property="og:title" content="The State of Corporate Travel and Expense 2025">.<meta property="og:site_name" content="Navan">.<meta property="og:url" content="https://engage.navan.com/state-of-corporate-travel-expense-2025">.<meta property="og:type" content="website">.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                          Entropy (8bit):5.042593007980631
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:Q0K0sLasEFOE8g0ZcrMoF4JyiKL69mc4slzcvUY7rER4sEVK1bLLFBSLppgqyNjm:Krmssx8XxoWfK6CvnUqhVKTWSk
                                                                                                                                                                                          MD5:E471A9114A3945A991BBA9A984B115F7
                                                                                                                                                                                          SHA1:0EF58F82497562DEF0AEC5CA59D8CF4A9D247070
                                                                                                                                                                                          SHA-256:27FADBD5F0A5AE4A7A75867BF41EC216CE8CC4F824D6CACAC6AF71CE2C983A35
                                                                                                                                                                                          SHA-512:D4575B7969C19DF0D250EAD2A36D72E5D591400573C94BB2FD984A4AD890597047D3C234BA704849D86533AAAE47E50C61E78E012B85E2B8AB50BCAB52D8FBA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-search.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M15.707 14.293l-4.822-4.822a6.019 6.019 0 1 0-1.414 1.414l4.822 4.822a1 1 0 0 0 1.414-1.414zM6 10a4 4 0 1 1 4-4 4 4 0 0 1-4 4z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:assembler source, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):68637
                                                                                                                                                                                          Entropy (8bit):5.058034129355916
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:0i0/guzCS02dqhqN0iQPTDhQCzdRy+7xgUDBzIDU2po:0GQChRftZ
                                                                                                                                                                                          MD5:22FEC46066D5F18EB4BA11E8ABCACF11
                                                                                                                                                                                          SHA1:F1D324C5C38DE5C24D82756AAB24746E6CBD8A6F
                                                                                                                                                                                          SHA-256:E105AC63DE9DF1869DEA83DA53CB2EB51E6A2772646C1C03819A4D824A3E2638
                                                                                                                                                                                          SHA-512:077CAF314FAB5AE5DCFA563BC2AF387ED42CA4402A35B2621B3FD6DA1EBC48CB8A83D2BFF54BF963CC16AF4AB5B51D4A0A45355C5B2395F120E4042B574A1DE5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Preview:/* Copyright 2014 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.. .textLayer {. position: absolute;. text-align: initial;. left: 0;. top: 0;. right: 0;. bottom: 0;. overflow: hidden;. opacity: 0.2;. line-height: 1;. -webkit-text-size-adjust: none;. -moz-text-size-adjust: none;. text-size-adjust: none;. forced-color-adjust: none;.}...textLayer span,..textLayer br {. color: transparent;. position: absolute;. white-space: pre;. cursor:
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):224
                                                                                                                                                                                          Entropy (8bit):4.696302293156843
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tnrZfmc4slmkaZgpW9SQqycdu4IEvnKVab:trZfIkayw9SQcd6+
                                                                                                                                                                                          MD5:14EF66E55AFD3520C787DFADDB569A7F
                                                                                                                                                                                          SHA1:49B82A1D7FC96CBE8793474C3C42CED5682CF50D
                                                                                                                                                                                          SHA-256:A72B21EAF2BBEED38E6FB26A5D10A964B3EC90A45A0C77CBBF5415C27FA07446
                                                                                                                                                                                          SHA-512:7A5BBD82007DA6984305D1148ED19E23822FB070AF09AE1FD4B9EA0B138526A22A753CBC1B5B2FA1A2DAC6F8D4531E9408495270199216B130E2CBC5BFA56BA4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg width="16" height="16" xmlns="http://www.w3.org/2000/svg"><path d="M8 11a1 1 0 01-.707-.293l-2.99-2.99c-.91-.942.471-2.324 1.414-1.414L8 8.586l2.283-2.283c.943-.91 2.324.472 1.414 1.414l-2.99 2.99A1 1 0 018 11z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64731)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1031830
                                                                                                                                                                                          Entropy (8bit):5.601248955349701
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:ZfZmIO5Bg/ejuMh9FAsjK2AHFtOMC1fJQBbxLfgvfPXNPMf4k9Dz0o6yR2w+VPS8:ZfZmIO5Bg/ejuMh9FAsjK2AHFtOn1fJp
                                                                                                                                                                                          MD5:6A7F53000C5B271C9F8A1E7187540DBF
                                                                                                                                                                                          SHA1:2214638AD26400E738C7AB15B38FAA45A6A545A3
                                                                                                                                                                                          SHA-256:025B00B18ED3B9E5750249F7952094F686BA95650530DF54771370BDE96BE1C4
                                                                                                                                                                                          SHA-512:58902272ED8B73D6D7541376A0DA7250E3601FDE953067FF687A1506BC6ADE7FF096F8BAFDDBB463005950B9705104C654ECB1E773E395C6C36065C0B6194FDA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/build/pdf.worker.min.js
                                                                                                                                                                                          Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2022 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */. var e,t;e=globalThis,t=()=>(()=>{var e=[,(e,t,a)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.WorkerTask=t.WorkerMessageHandler=void 0;var n,r=a(2),i=a(5),s=a(6),o=a(8),c=a(71),l=a(65),h=a(4),u=a(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 600 x 338, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):181884
                                                                                                                                                                                          Entropy (8bit):7.985409912892238
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:wfcoKd8INAJtwAHjnVuRntJYFuChUzfwWaGY9xB7ZlbL4NKxPygpC9SRGzYq/3NJ:wkpHCtwajVuRnt23+RPYXlZl4NKxPygk
                                                                                                                                                                                          MD5:99F78455F408C80A85FEF0443FACAAE1
                                                                                                                                                                                          SHA1:4AAF0B8C417ADEA77E8D39732C9F2EEF9FE30844
                                                                                                                                                                                          SHA-256:5F5625699DE58662D91C5023C8EBD2FE364821AA9B23321B85E12A783B0F4F26
                                                                                                                                                                                          SHA-512:A06A27A23D3847C26868EFDF03F2D9454C637B18DA99718AC8F09EFAA9B281294AE1D56224306245677BCDA232425F8F961D24D625CD4C06721638910A5CD6F2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...X...R......w6p....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.........."m....tIME......$.m......IDATx...i.n...=U.....Mg..@^.=.VK2$Y.-$......J..H.(.eCv........6..H.(?Z.mE.$kh.-.(....$..ds.K.^..g..w.{UU~.Z.}O....-..."yx......^..............G..S.w...[.x.c........7...g...<?b....r.>..._...?],vV.6....O..O...,LI........g..GN.G........O..o|>IG$.%............g....Z..?....._..f...w..|v...|....O.{.#...^....O.._.._....!w"..?.C.._.....@3o..........?..U.L...^.W.....*.....>..../...WW......3?.G...~..]W........W~...R.-...._z...GG.SF...~..>..2.....}.W.........>~...?..W?.D...?./....Y/.Z-..9..._..O|...Xw..}.k?.s.p...x..............1..................;w..?;>.\].`?...../..n....a..........f......]^-.......b~......../~.&..}..}..A)x.........n~z...........=~..W......./........G..}....{...j_..._..W.....[......~.'.n....._..g?;......?..?.....8|.k_..g...z...w..f....G.....=......?../.s..W?z..-...{.~.._y....>.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                          Entropy (8bit):4.427674327674424
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:t4CDqXF0ljE7NFcFtuIe3LdCnEMoHD0L27oH:t4C0FFU8dxfD0a7O
                                                                                                                                                                                          MD5:CDDE3ED871B4FE44DE749CD40E6E4AFE
                                                                                                                                                                                          SHA1:F7A2416C2BA73A78B99EC3AB2EA546DF86195A47
                                                                                                                                                                                          SHA-256:D469032C5B6C6F19447CBA65D7669C2F646F790701CDD057C7EDB2FF2B852353
                                                                                                                                                                                          SHA-512:1A18EC225C2C5818A3D92B1CFFC893D1F86E807AA4C31B5905DA2ECF20253AF381391F45CCA780CA7AA9B037AA38914CDF6BF866308CA464D7E94C975ABFAEB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M.5 1H7s0-1 1-1 1 1 1 1h6.5s.5 0 .5.5-.5.5-.5.5H.5S0 2 0 1.5.5 1 .5 1zM1 3h14v7c0 2-1 2-2 2H3c-1 0-2 0-2-2zm5 1v7l6-3.5zM3.72 15.33l.53-2s0-.5.65-.35c.51.13.38.63.38.63l-.53 2s0 .5-.64.35c-.53-.13-.39-.63-.39-.63zM11.24 15.61l-.53-1.99s0-.5.38-.63c.51-.13.64.35.64.35l.53 2s0 .5-.38.63c-.5.13-.64-.35-.65-.35z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):224
                                                                                                                                                                                          Entropy (8bit):4.696302293156843
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:tnrZfmc4slmkaZgpW9SQqycdu4IEvnKVab:trZfIkayw9SQcd6+
                                                                                                                                                                                          MD5:14EF66E55AFD3520C787DFADDB569A7F
                                                                                                                                                                                          SHA1:49B82A1D7FC96CBE8793474C3C42CED5682CF50D
                                                                                                                                                                                          SHA-256:A72B21EAF2BBEED38E6FB26A5D10A964B3EC90A45A0C77CBBF5415C27FA07446
                                                                                                                                                                                          SHA-512:7A5BBD82007DA6984305D1148ED19E23822FB070AF09AE1FD4B9EA0B138526A22A753CBC1B5B2FA1A2DAC6F8D4531E9408495270199216B130E2CBC5BFA56BA4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-menuArrow.svg
                                                                                                                                                                                          Preview:<svg width="16" height="16" xmlns="http://www.w3.org/2000/svg"><path d="M8 11a1 1 0 01-.707-.293l-2.99-2.99c-.91-.942.471-2.324 1.414-1.414L8 8.586l2.283-2.283c.943-.91 2.324.472 1.414 1.414l-2.99 2.99A1 1 0 018 11z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 70728, version 4.393
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):70728
                                                                                                                                                                                          Entropy (8bit):7.996560424722839
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:k9chxme4Zu0LDIrvALIlSgXHBJvTvyuaGPm0lxyu:kSYDIrtwgGHGPm0x
                                                                                                                                                                                          MD5:926C93D201FE51C8F351E858468980C3
                                                                                                                                                                                          SHA1:977357F82830F57FBDAC2492DD421E5DCCE44A1A
                                                                                                                                                                                          SHA-256:D3EBB498192527B985939AE62CC4E5EB5C108EFC1896184126B45D866868E73D
                                                                                                                                                                                          SHA-512:3097FC028F8637ABFBC75C95180E3F3B5AF9C74CD925FFBEEE9E409497D387F76C769781CA1F08AD7B39AE437ADDA32F6E8DE61F5578EBFE8DA16CBA41A9E23B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/web-fonts/font-awesome/fontawesome-webfont.woff2?v=4.6.1
                                                                                                                                                                                          Preview:wOF2.......H......Mt............................?FFTM.. .`.............6.$..t..... ..|..L?webf.[..q..y..M.!.."U.i..ld.nU........Pn...........?...0.T4..J..j%......Z..T."V.9.BO7.k.k....Q:..[........:.S....!.v..8o..M.c..7...rY~...3l..l..uH.g.yD.j......F..aj....5..1...9...I."q`!B.....^C.......}|....G.H.....d.....e.N........I...a^Y....o...[.W..,..P......s..O....;..2g)NV..n.O.BP...owf....LA".KJ.PY.B..<#.F"4..+.t. .DQ..=..N.B%PUV...O..GZ. &.a...(...1.....g...Z.S..K.n.Z..d......!..Za.*....t..}...~.DJ;.x[.....v...cX..ir~..<.....R.$-RDK.t.Z........dY}Y.JY2fJew/.o.._...!7y..J.).c...w/0......KW.|.n..K@8..hE{....xx....K.......G. ...I-,...m_.?A.F.d.F...&>..8.......@7........:..u....."...1F..l0`...cAU...R.@.Q1.Q......O_.........-.^.k./.nO..o..-...Q.....I..%...,...."K.S+.......d`..D..PHb......H....=I..4iks....?(...@...~....o..h.O...$...H..d"?..U_..U.J.k;..x.2.H..q...n.'.}.....^....B..^1:Z;...O$...7..#.C....z'..'.Z.....w.W{.;)R...xz.9....UO...N......Q.......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PDF document, version 1.4
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5502286
                                                                                                                                                                                          Entropy (8bit):7.923252553578246
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:LS2uttl6sol9JtF0wPUQTtA0pLGGzbPaW2ZwiFMBmoLsdyfYF/mB2FDz274zkxu1:+XHlzCHpL5zbyW2ZwiqHfYF/DFu7Ukw1
                                                                                                                                                                                          MD5:297D02295604AD64682C77AE548F3992
                                                                                                                                                                                          SHA1:1E97C270DE17349595D670184EB562350F2B043E
                                                                                                                                                                                          SHA-256:74E0F22E01BF814EC271E8253C6A32524A6848D31CD18E7AFB51BB1780FCDD6F
                                                                                                                                                                                          SHA-512:9595A8E5822E87A8336DF02C61F549A0FB30ACB5BBD59455003346AA6B94A8A8E37FCA0393A56284457C76B28EC8925A5D7E5EBBEB7646AD2962235B0D1A99A4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf
                                                                                                                                                                                          Preview:%PDF-1.4.% .....3.0.obj.<<./Type./Catalog./Names.<<.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.4.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...2.0.2.4. .L.e.s.s.o.n.s. .G.u.i.d.e).>>.endobj.5.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.6.0.R./Resources.7.0.R./Annots.9.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.6.0.obj.<<./Filter./FlateDecode./Length.8.0.R.>>.stream.x..T.n.A..k]...r.27.{.J. ..H+.@.Q wB{.....$M^ E.<.B ...l..V. 8:nt.........P..g...8y.-a.F...Gg.x.uq.%.w...^..5.p.j.).w..p"IV0.[.Y......\....h....Y....l.G).p.......d,G.Ef$q.H..V,......X.....6V.]..6H./.?.+...q.)C...*t..(.....p......g.....F.q.m,...S..z.m..l.`..c..z.C.Y..g..i3ua}..Y.&.R&.."b.B.En...)E+-..h.RB..t....R....6..:ro...Y.r25..9.-.ZL9$xJ....G....7...$.....K..Rl.C/...*..y%U..)....~..J|.3.=<=y.2%}.*W...CQ^tN2..,.Kx....dg..K.UO.B.,M....j...\.su%.{u).\|/.........`Q.......Y._%...l.R....;W.;y.....?u).|;.Q{+...{.u.z.+..C.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PDF document, version 1.4
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5502286
                                                                                                                                                                                          Entropy (8bit):7.923252553578246
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:LS2uttl6sol9JtF0wPUQTtA0pLGGzbPaW2ZwiFMBmoLsdyfYF/mB2FDz274zkxu1:+XHlzCHpL5zbyW2ZwiqHfYF/DFu7Ukw1
                                                                                                                                                                                          MD5:297D02295604AD64682C77AE548F3992
                                                                                                                                                                                          SHA1:1E97C270DE17349595D670184EB562350F2B043E
                                                                                                                                                                                          SHA-256:74E0F22E01BF814EC271E8253C6A32524A6848D31CD18E7AFB51BB1780FCDD6F
                                                                                                                                                                                          SHA-512:9595A8E5822E87A8336DF02C61F549A0FB30ACB5BBD59455003346AA6B94A8A8E37FCA0393A56284457C76B28EC8925A5D7E5EBBEB7646AD2962235B0D1A99A4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:%PDF-1.4.% .....3.0.obj.<<./Type./Catalog./Names.<<.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.4.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...2.0.2.4. .L.e.s.s.o.n.s. .G.u.i.d.e).>>.endobj.5.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.6.0.R./Resources.7.0.R./Annots.9.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.6.0.obj.<<./Filter./FlateDecode./Length.8.0.R.>>.stream.x..T.n.A..k]...r.27.{.J. ..H+.@.Q wB{.....$M^ E.<.B ...l..V. 8:nt.........P..g...8y.-a.F...Gg.x.uq.%.w...^..5.p.j.).w..p"IV0.[.Y......\....h....Y....l.G).p.......d,G.Ef$q.H..V,......X.....6V.]..6H./.?.+...q.)C...*t..(.....p......g.....F.q.m,...S..z.m..l.`..c..z.C.Y..g..i3ua}..Y.&.R&.."b.B.En...)E+-..h.RB..t....R....6..:ro...Y.r25..9.-.ZL9$xJ....G....7...$.....K..Rl.C/...*..y%U..)....~..J|.3.=<=y.2%}.*W...CQ^tN2..,.Kx....dg..K.UO.B.,M....j...\.su%.{u).\|/.........`Q.......Y._%...l.R....;W.;y.....?u).|;.Q{+...{.u.z.+..C.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4522
                                                                                                                                                                                          Entropy (8bit):4.543445959875705
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:8SCXqE6KySyKE6Oy0S+ySKuMy46kQKk+uC6SSQEHqqOQSumayY82e7ulMSeATCeK:H/XiuX7PY
                                                                                                                                                                                          MD5:1F10652AB6A32809DFA94A864103B238
                                                                                                                                                                                          SHA1:1C71E3DD75526FD21153E08B326AD9D43FC81D9D
                                                                                                                                                                                          SHA-256:417ADE7C3F236689B04B450648C44F2FDC377AA208534400CEC4FA7AF8564F5B
                                                                                                                                                                                          SHA-512:C6E3A47EFD204FA52675A224270D65276D302D796BB4B5A0B62F304C9F34B25F82D7E69CEBF8D5CB7FCAC8EBA2B8C9C0D58195A836A4B8391616F9E21B663E64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/locale/locale.properties
                                                                                                                                                                                          Preview:[ach].@import url(ach/viewer.properties)..[af].@import url(af/viewer.properties)..[an].@import url(an/viewer.properties)..[ar].@import url(ar/viewer.properties)..[ast].@import url(ast/viewer.properties)..[az].@import url(az/viewer.properties)..[be].@import url(be/viewer.properties)..[bg].@import url(bg/viewer.properties)..[bn].@import url(bn/viewer.properties)..[bo].@import url(bo/viewer.properties)..[br].@import url(br/viewer.properties)..[brx].@import url(brx/viewer.properties)..[bs].@import url(bs/viewer.properties)..[ca].@import url(ca/viewer.properties)..[cak].@import url(cak/viewer.properties)..[ckb].@import url(ckb/viewer.properties)..[cs].@import url(cs/viewer.properties)..[cy].@import url(cy/viewer.properties)..[da].@import url(da/viewer.properties)..[de].@import url(de/viewer.properties)..[dsb].@import url(dsb/viewer.properties)..[el].@import url(el/viewer.properties)..[en-CA].@import url(en-CA/viewer.properties)..[en-GB].@import url(en-GB/viewer.properties)..[en-US].@import
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5805)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6013
                                                                                                                                                                                          Entropy (8bit):5.254170642951889
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:0nZywYB06tLec1g48KhYWRdN7l72XCx/bHhApZYPAXu9GcD1j:5xIKhrvNGcAqgu9GcDh
                                                                                                                                                                                          MD5:312554E163DA7D1FAD8823CE4AD2D17C
                                                                                                                                                                                          SHA1:0763EF8240F68CAA0D08116B9D7F4F442BDAADE6
                                                                                                                                                                                          SHA-256:0927046A7F82A1F6E6E48D1115BE04D8E053922775F03D0FDECEF3B60E92F8CB
                                                                                                                                                                                          SHA-512:6E064BD7D7C9F18D0BB9E020E6BB6B817CA23E465940DE2292717BF275978A8CF0E7B8087735B22363378BA4D54982E5A3D2560E3836357B5A37EBCC40981E01
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/*!. * Link Click tracking for Snowplow v3.19.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((n="undefined"!=typeof globalThis?globalThis:n||self).snowplowLinkClickTracking={})}(this,(function(n){function e(n,e,t){if(t||2===arguments.length)for(var o,r=0,a=e.length;r<a;r++)!o&&r in e||(o||(o=Array.prototype.slice.call(e,0,r)),o[r]=e[r]);return n.concat(o||Array.prototype.slice.call(e))}function t(n){var e={targetUrl:n.targetUrl,elementId:n.elementId,elementClasses:n.elementClasses,elementTarget:n.elementTarget,elementContent:n.elementContent},t=void 0;for(var o in void 0===t&&(t={}),n={},e)(t[o]||null!=e[o])&&(n[o]=e[o]);return o=function(){var n,e={},t=[],o=[],r=[],a=function(n,t){null!=t&&""!==t&&(e[n]=t)};return{add:a,addDict:function(n){for(var e in n)Object.p
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4522
                                                                                                                                                                                          Entropy (8bit):4.543445959875705
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:8SCXqE6KySyKE6Oy0S+ySKuMy46kQKk+uC6SSQEHqqOQSumayY82e7ulMSeATCeK:H/XiuX7PY
                                                                                                                                                                                          MD5:1F10652AB6A32809DFA94A864103B238
                                                                                                                                                                                          SHA1:1C71E3DD75526FD21153E08B326AD9D43FC81D9D
                                                                                                                                                                                          SHA-256:417ADE7C3F236689B04B450648C44F2FDC377AA208534400CEC4FA7AF8564F5B
                                                                                                                                                                                          SHA-512:C6E3A47EFD204FA52675A224270D65276D302D796BB4B5A0B62F304C9F34B25F82D7E69CEBF8D5CB7FCAC8EBA2B8C9C0D58195A836A4B8391616F9E21B663E64
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:[ach].@import url(ach/viewer.properties)..[af].@import url(af/viewer.properties)..[an].@import url(an/viewer.properties)..[ar].@import url(ar/viewer.properties)..[ast].@import url(ast/viewer.properties)..[az].@import url(az/viewer.properties)..[be].@import url(be/viewer.properties)..[bg].@import url(bg/viewer.properties)..[bn].@import url(bn/viewer.properties)..[bo].@import url(bo/viewer.properties)..[br].@import url(br/viewer.properties)..[brx].@import url(brx/viewer.properties)..[bs].@import url(bs/viewer.properties)..[ca].@import url(ca/viewer.properties)..[cak].@import url(cak/viewer.properties)..[ckb].@import url(ckb/viewer.properties)..[cs].@import url(cs/viewer.properties)..[cy].@import url(cy/viewer.properties)..[da].@import url(da/viewer.properties)..[de].@import url(de/viewer.properties)..[dsb].@import url(dsb/viewer.properties)..[el].@import url(el/viewer.properties)..[en-CA].@import url(en-CA/viewer.properties)..[en-GB].@import url(en-GB/viewer.properties)..[en-US].@import
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2257079
                                                                                                                                                                                          Entropy (8bit):5.350609179586205
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:4njTlG1UCv/IIlbAAoXAuBhuObC7Xw/kYOOC38IW8Raum7H1EDNnLYHBX69+i42D:RlulTenYX69+i1otekZ4Mk
                                                                                                                                                                                          MD5:ADC71926142085F8CC3011E886E8102D
                                                                                                                                                                                          SHA1:933B28D17E6F97B427668846E509018E630ECC63
                                                                                                                                                                                          SHA-256:E7BD02B0E11D24C3BEAEA01F6AE605FAE75249C968ECA4142F7DD2FE382C84C6
                                                                                                                                                                                          SHA-512:7198F186DEBA5615AD7965CB6DE45683FF902F5AD83EE6A9A334F3A22D8FCC72A6DDCBCD623E13DBC29277BF486EC38D62F021E788297E1645FA70CA5647F670
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn-app.pathfactory.com/production/jukebox/current/tracks.js?x=2
                                                                                                                                                                                          Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://cdn-app.pathfactory.com/production/jukebox/current/",n(n.s=1952)}([function(e,t,n){"use stric
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64731)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):276917
                                                                                                                                                                                          Entropy (8bit):5.341469454445216
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:YFm4lZ28LOzYx8hFYYPR8qXTnXQIBqzPVF5XWbPUagYoCJ:YFlZTLOzWYuVibcJYX
                                                                                                                                                                                          MD5:A7899F2AAE2E5DB5BCF5492685F7F8D5
                                                                                                                                                                                          SHA1:94366430B0D4382163094F788E7BBF937A1ADF89
                                                                                                                                                                                          SHA-256:66F8043D563550A1FBA21D7BDA97FEFA112EE286C1371C4CBC36B6C3186F4994
                                                                                                                                                                                          SHA-512:83E2DAAFF4B74BB238B0636A69D10ECE04B7527E24E3620781468BADDCB05FEB1FEB3625E26768729D62EC9135824B2FCE43A9C524E8B9803E1AE4EF3D4D7D0A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2022 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */. var root,factory;root=globalThis,factory=()=>(()=>{var __webpack_modules__=[,(t,e,s)=>{Object.defineProperty(e,"__esModule",{value:!0}),e.VerbosityLevel=e.Util=e.UnknownErrorException=e.UnexpectedResponse
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 19 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):269
                                                                                                                                                                                          Entropy (8bit):7.054199999127919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:6v/lhP/oP9OonxQDc2pSglNpVpZjgUqrZCJ7AALJJSBKX+p:6v/7noP9OoxK9pVpZENZofJZc
                                                                                                                                                                                          MD5:FF1470FE29C003BA93AE2D1CC99B13F3
                                                                                                                                                                                          SHA1:B931E2DE029146B2E1502EBD61C8160E72D6306C
                                                                                                                                                                                          SHA-256:BBF63A8D99571B28313D50E1F0489655696A2CE4ED4F24BFDC09DEADC8CC15C8
                                                                                                                                                                                          SHA-512:5C83C65084FFCCA2FFB2BAC5A574CCB55AEF198C430E45E8464613B23CF598F70C1D8B39CF609DE3F25F2DD1A608202D59D3AE99189D4F2D5BE4A7096195BD6E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/shadow.png
                                                                                                                                                                                          Preview:.PNG........IHDR.............rP6.....IDAT8...[.. .E.cE......&.j..b.c.I#.9.......+.yX.........5.;(....$..90.X......2...$...0......3....Z)..'..s\.f(<.......d....V;........f..Lv).{...~.......{....Md)...T&o=3%.Y..x.Q..L...7'.._c.....0..}....3...0\J........IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):490
                                                                                                                                                                                          Entropy (8bit):5.143248880044755
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvR0/e/DAUV7GlcXtmSVjIo:KrmeoWXCvRbIIzWo
                                                                                                                                                                                          MD5:403EC3874F3D293BE7FF1BBBBE0E0183
                                                                                                                                                                                          SHA1:22883F1872F39254DCE4979B43F786872DEC7CD5
                                                                                                                                                                                          SHA-256:31511C3FC79860742C2A0F8BBDDC58293D8A42E37C7C15E2202470723FACC6F6
                                                                                                                                                                                          SHA-512:1520A408214E6AB1FC7D3E10746B346A8B4B97F667E5CD8F7543252103C2814595DCFB3DACB2DC7D4F621AEC47C34365C8A7496946A5B062800B0764DC4FD1C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-pageDown.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16.16"><path transform='rotate(90) translate(0, -16)'.d="M15.707 7.293l-6-6a1 1 0 0 0-1.414 1.414L12.586 7H1a1 1 0 0 0 0 2h11.586l-4.293.4.293a1 1 0 1 0 1.414 1.414l6-6a1 1 0 0 0 0-1.414z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (43743)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):43939
                                                                                                                                                                                          Entropy (8bit):5.419950020298839
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:5iAKfLNf4bKDrCAjag2YGImb7Yv7jhZJsHIX1KFIQIZ7DwtsqDm9Y6MKYIiGQpty:Mxw2b2PvY3FyR+70665FGktaOqWzXI
                                                                                                                                                                                          MD5:1AED05295E6C59943103B6FA7150F848
                                                                                                                                                                                          SHA1:46608AFD43E045CBA3DA8398EB69C28BEA8C8ED2
                                                                                                                                                                                          SHA-256:25462E537585513EFD706D55CF4CD890B30F382AB96C0F6DF75C41C1095D58ED
                                                                                                                                                                                          SHA-512:0A7E0EA8D94345C5DBA69EC52405B258677F2E238F833D725CFD5799E0D97B114634BB5E9DC7ECE69AF05152F4908FFC1BE980DD74AC6B788E522025462727B4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn-app.pathfactory.com/libraries/tracker/3.19.0/sp.lite.js
                                                                                                                                                                                          Preview:/*!. * Web analytics for Snowplow v3.19.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                          Entropy (8bit):4.620111486270711
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Inr0PFNyPpjAGhkQcdGw:xFUPpCQfw
                                                                                                                                                                                          MD5:9750AFCB54DD4A91425E55D31188D3A2
                                                                                                                                                                                          SHA1:C73B664A621B8061DA90F130116A47C668BB7D40
                                                                                                                                                                                          SHA-256:BC9CE4D736A96FCA65A3B2E1818069284016AA6610CC1CD973A5A0C1E311179D
                                                                                                                                                                                          SHA-512:95097587CEA34362B67344ACE2689092A01D223C83882D63E701B659E46CE5FC07F9A0ECF50EBCCBFADE17AF816C72C762D7EBA30D2792D53EC421EE021A8C4F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlijqJgqeJAjBIFDZj0ia4SBQ3gJIqZEgUN1eRXnBIFDZVrLGoSBQ3OQUx6?alt=proto
                                                                                                                                                                                          Preview:Ci0KBw2Y9ImuGgAKBw3gJIqZGgAKBw3V5FecGgAKBw2VayxqGgAKBw3OQUx6GgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):445
                                                                                                                                                                                          Entropy (8bit):5.042593007980631
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:Q0K0sLasEFOE8g0ZcrMoF4JyiKL69mc4slzcvUY7rER4sEVK1bLLFBSLppgqyNjm:Krmssx8XxoWfK6CvnUqhVKTWSk
                                                                                                                                                                                          MD5:E471A9114A3945A991BBA9A984B115F7
                                                                                                                                                                                          SHA1:0EF58F82497562DEF0AEC5CA59D8CF4A9D247070
                                                                                                                                                                                          SHA-256:27FADBD5F0A5AE4A7A75867BF41EC216CE8CC4F824D6CACAC6AF71CE2C983A35
                                                                                                                                                                                          SHA-512:D4575B7969C19DF0D250EAD2A36D72E5D591400573C94BB2FD984A4AD890597047D3C234BA704849D86533AAAE47E50C61E78E012B85E2B8AB50BCAB52D8FBA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M15.707 14.293l-4.822-4.822a6.019 6.019 0 1 0-1.414 1.414l4.822 4.822a1 1 0 0 0 1.414-1.414zM6 10a4 4 0 1 1 4-4 4 4 0 0 1-4 4z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Macintosh HFS Extended version 11049 data last mounted by: 'se{f', created: Thu Aug 18 16:14:32 2072, last modified: Wed Aug 17 21:06:16 2072, block size: 1028734760, number of blocks: 1362964524, free blocks: 1331386920
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):8734
                                                                                                                                                                                          Entropy (8bit):5.730928904508016
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:h0ShS2+2Eqd8AtejyO45cmTVVNG4lVJpkspmXdIM35oSFBx:h3IUWco1xmdG4vkKmXdn35Nt
                                                                                                                                                                                          MD5:B07C5A430634DC347AF909BECFBC2EAC
                                                                                                                                                                                          SHA1:F67265559C68BA295CEB8351C35AA721CE605526
                                                                                                                                                                                          SHA-256:DED4760CA2D8D740338C308F608CC6B32B6741C84BE605CB3D1CF591CB0C6452
                                                                                                                                                                                          SHA-512:E768A5ABA7A007A6ED19DD5DEBB25299BC7246ADF5920BCBC4E9FC74A9C70128DF16E0F5763093099AF02A4AE3DC7826F6CAD3E66BC69A0888C403A11FC69270
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://engage.navan.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                                                                                                                                                                          Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=parseInt(V(227))/1+-parseInt(V(128))/2*(-parseInt(V(153))/3)+-parseInt(V(198))/4+-parseInt(V(175))/5+-parseInt(V(161))/6*(-parseInt(V(184))/7)+-parseInt(V(228))/8*(-parseInt(V(146))/9)+-parseInt(V(169))/10,e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,931193),h=this||self,i=h[W(238)],j=function(X,e,f,g){return X=W,e=String[X(156)],f={'h':function(E){return E==null?'':f.g(E,6,function(F,Y){return Y=b,Y(151)[Y(181)](F)})},'g':function(E,F,G,Z,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(Z=X,E==null)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[Z(209)];R+=1)if(S=E[Z(181)](R),Object[Z(224)][Z(229)][Z(171)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[Z(224)][Z(229)][Z(171)](I,T))K=T;else{if(Object[Z(224)][Z(229)][Z(171)](J,K)){if(256>K[Z(125)](0)){for(H=0;H<N;P<<=1,F-1==Q?(Q=0,O[Z(131)](G(P)),P=0):Q++,H++);for(U=K[Z(125)](0),H=0;8>H;P=1&U|P<<1.29,F-1==Q?(Q=0,O[Z(131
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (310)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):522
                                                                                                                                                                                          Entropy (8bit):4.991740347630758
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvnUqF9kd7GgyzuzOdj3Eckd7GmzuzOdjIo:KrmeoWXCvnH2dOhkUOeo
                                                                                                                                                                                          MD5:351CA3F4106EF60EC466F25CBDF61D67
                                                                                                                                                                                          SHA1:4FE70D9C98F2BF33B8CA096378E3037DD8F89FE1
                                                                                                                                                                                          SHA-256:C82750A98B43E83A44ADC476B1C595282B6438899460A647B71C0A8FF721053C
                                                                                                                                                                                          SHA-512:7A100F310423F0EAAF2489CC1ABAE22BDF3F2B16D82892F754AC3D1DA138E35DA20D96703411647DB7AE71653DA1BCE0EF49BAE8E6EB0DE4F02EBEE96A726E2E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M8.707 7.293l-5-5a1 1 0 0 0-1.414 1.414L6.586 8l-4.293 4.293a1 1 0 1 0 1.414 1.414l5-5a1 1 0 0 0 0-1.414zm6 0l-5-5a1 1 0 0 0-1.414 1.414L12.586 8l-4.293 4.293a1 1 0 1 0 1.414 1.414l5-5a1 1 0 0 0 0-1.414z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PDF document, version 1.7
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12657354
                                                                                                                                                                                          Entropy (8bit):7.9995400705524355
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:393216:eks6w/RkvdBDWfNM0+PJAvEv7thi+pdalbBy:qfpkGfzIJA8vR3pdalbBy
                                                                                                                                                                                          MD5:4C2BDAE5D7C6A8DF15C9970AE17BE56D
                                                                                                                                                                                          SHA1:1C06FA1276EBB244C2C0FD65CBC342730E30AD6A
                                                                                                                                                                                          SHA-256:361D3EB5007F85C9208100185352D187C6ADE21D1057585E8288FEA52A4298A3
                                                                                                                                                                                          SHA-512:E10A8D8EC4C70E329CD39BA02D81E770E7E0A540D1A7785286684EEE0C5B7A237FA0BB0D3D3E3B2D181E5714EDA0C779621BC254F051045BDA087E3FA2F9726D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf
                                                                                                                                                                                          Preview:%PDF-1.7.%......428 0 obj.<</Linearized 1/L 49030138/O 432/E 8217983/N 28/T 49021462/H [ 836 1419]>>.endobj. .xref..428 27..0000000016 00000 n..0000002255 00000 n..0000002419 00000 n..0000002477 00000 n..0000002513 00000 n..0000003593 00000 n..0000004145 00000 n..0000004681 00000 n..0000004718 00000 n..0000004764 00000 n..0000005038 00000 n..0000005152 00000 n..0000005264 00000 n..0000007077 00000 n..0000007162 00000 n..0000007738 00000 n..0000008327 00000 n..0000008981 00000 n..0000022831 00000 n..0000025480 00000 n..0000031129 00000 n..0000031181 00000 n..0000033091 00000 n..0008203996 00000 n..0008217621 00000 n..0008217924 00000 n..0000000836 00000 n..trailer.<</Size 455/Root 429 0 R/Info 427 0 R/ID[<0BF48756568A430F836CFF79220DCF0F><0119C272681943C795736A726D3CD17C>]/Prev 49021450>>.startxref.0.%%EOF. .454 0 obj.<</E 1701/Filter/FlateDecode/I 1717/Length 1313/O 1685/S 1241/T 1601>>stream..h.TmL.W.~.~QJ.-...W@P.....q{.|...U+8....1.A.(?Z!.(.*hP.......?.8....DQ.!B4
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):355
                                                                                                                                                                                          Entropy (8bit):5.023545594141428
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:Q0K0sLasEFOE8g0ZcrMoF4JyiKL69mc4slzcvUY7ptTSI3A7RY:Krmssx8XxoWfK6CvnVYI3A7O
                                                                                                                                                                                          MD5:8B25C4C6039C29D9B842342EB4EF1677
                                                                                                                                                                                          SHA1:EBC21E5385E4636B3842CE8D629F31B8065DD17F
                                                                                                                                                                                          SHA-256:B7F1579D23180ED58215BCAA5CB8B904135286A0BE9E5DDD9AA6FB64F0E8E407
                                                                                                                                                                                          SHA-512:386BE61CB4415D44DA57447CC1DAA94CA4BA59C33ABFE27A709BE225B23A6DFB85231430FE569490D1EB9A18C4CCA66075D07EFED33DEB9B74402C7A0FC537E8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-zoomOut.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><rect x="2" y="7" width="12" height="2" rx="1"></rect></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PDF document, version 1.4
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5776976
                                                                                                                                                                                          Entropy (8bit):7.9291988713990476
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:W+18uysG2dwFNggqbqWEXIK3JnfL4lMPVFANswPf8QLOJYF/9BkFV3ppWzkY7H9J:p18nsGF1qbqPJfkliF+pPU5JYF/4F3py
                                                                                                                                                                                          MD5:F92791F44B4B2942F0035118EE3FDDC2
                                                                                                                                                                                          SHA1:7230473E65C526BAEED5FA65546D05CC18936BFE
                                                                                                                                                                                          SHA-256:084987300ECA0F2826B445C713BC6CE73A84F8E3B8314CD8B15AA5E983B8A84E
                                                                                                                                                                                          SHA-512:6E1B7023AEE7FCE6EF264B3CB9CD2DA0D3E12D5C0AD9FDC87B3BBAB07CE6E773335338AB07380FF5CFB149DBD6A7718A4611636AAB4514F70FCB9A83C6E66DF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf
                                                                                                                                                                                          Preview:%PDF-1.4.% .....3.0.obj.<<./Type./Catalog./Names.<<.>>./PageLabels.<<./Nums.[.0.<<./S./D./St.1.>>.].>>./Outlines.2.0.R./Pages.1.0.R.>>.endobj.4.0.obj.<<./Creator.(...G.o.o.g.l.e)./Title.(...6. .T.&.E. .K.P.I.s. .t.o. .T.r.a.c.k).>>.endobj.5.0.obj.<<./Type./Page./Parent.1.0.R./MediaBox.[.0.0.720.405.]./Contents.6.0.R./Resources.7.0.R./Annots.9.0.R./Group.<<./S./Transparency./CS./DeviceRGB.>>.>>.endobj.6.0.obj.<<./Filter./FlateDecode./Length.8.0.R.>>.stream.x..U.n.A...S...h|.Y........4 ...QD..Bv..$........."U^......{...H...+...n.wg..PBB\.=@I.<.....R..Ib........L."hI.#..........d.........!D..3T.9o.&.!....9....<.|..3-6.......O..s@g..T.YM.e..R3..+.r./....2c0..ct.."{.......`.R..I..w.1..)..}..#.t_.,.E..f....9.C..s..t}.eO..H.U(T...${r.0:7...i....P.U.2X2.Q......H...-\..W3_.=o.CR..>.M.'.t@....5..7...I.r..3R..YQMj..c!..G...uq...fW..U\p..t)6"..f..qP...bEew.a.p?....A..8\.E..............N......?.......6......l.........B.-..I.....'4...#Jh......$.S.6.z..#...E.....Z.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                          Entropy (8bit):7.429672935827581
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7m/6Ts/EeEYgM7AMMo4UhwPVApRFCpx9pdi+L0gD1DOKcXlvx2oiQ:b/6vpCAM7Hhw+p6vjRDFcXlvx+Q
                                                                                                                                                                                          MD5:F8B6262EDA69A4E60D9AF9FDD98CB474
                                                                                                                                                                                          SHA1:7E58B3342DD100793E2DEC432E1CD064055CB05C
                                                                                                                                                                                          SHA-256:68371A4FCB9C9494C9A706915B564AE27E8DC2C47EA8ED11DC19C8BAEE814826
                                                                                                                                                                                          SHA-512:48E1BF0C3563AAC735ADBF35477A704B10114E8BB1E12D4945A7930776F3ADF128DF7E91808550C8FDF9EE2E9EF8194DD332CEC7BF3E8D4387B67C4D9ADF0A46
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png
                                                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..R=o.1.}c;....4|. .@...... !$.-..7 ..%..jz.*(.A.....A|.DHD.r...^33.%{AJ....7..K..I...E..!X.....;^.Qk.y.v.k.k.....>......y..........;&.o.!..-H......BA^.X...14.1O.yb...f!...v..C8yu......`..i........$..U..j..Ta,..._X.G.q..Y....:....ZA.M..D ..?.ak4....D.mH./.`<.x|.9..\...0.GT..I(+`.....|.........>^.^.....t.../.7*.$..........WZ.m?..~X..6.....!&..)..t922..X..I$..,1....=..jl%..)$..h,..F>.....'[..*1`.g.._ ..D.W..H...__.X{:T6v.?HZ.n. .R.hQt....K........@.+h.3Qsr.....:g.N..|....5f....8S.....z>1U..OI....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):490
                                                                                                                                                                                          Entropy (8bit):5.102012433791933
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvRtzCe/DMvKFcma7vjR:KrmeoWXCvRtoeIjjR
                                                                                                                                                                                          MD5:8F70A27F790AFC7FB74F658A654702CD
                                                                                                                                                                                          SHA1:E521B0BBE583EF9BA858071E5AF0E1DEF294FFB7
                                                                                                                                                                                          SHA-256:1605C9FA02C8EF1C9335791A6CF685D63619CCA122BD936F5042415B2F38B17B
                                                                                                                                                                                          SHA-512:DACB5BCC29E529BFD202E21FB75BDE82DF295F913E6987CFE9BF70B09DA08CC3B55D4676C8F3354A7522BC3FD17EAA354FB84DA440664CB80E5D03D66292C5C2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-pageUp.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16.16">.<path . transform='rotate(90) translate(0, -16)'. d="M15 7H3.414l4.293-4.293a1 1 0 0.0-1.414-1.414l-6 6a1 1 0 0 0 0 1.414l6 6a1 1 0 0 0 1.414-1.414L3.414 9H15a1 1 0 0.0 0-2z">.</path>.</svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 600 x 338, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):184538
                                                                                                                                                                                          Entropy (8bit):7.980180272041082
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:AgzKg9xP70fmPS8x6wavraPC+00LBQuRIiMblPfC8H/EikJtUGBb/SdPbpwep:Asxoffq6wWr+ZLBQuRhMblPfJtkJGbpL
                                                                                                                                                                                          MD5:76EB2D1011D50EF42A019AE5B3747D3D
                                                                                                                                                                                          SHA1:4777968351CD3BBD579CA05CBBF817454A2DF579
                                                                                                                                                                                          SHA-256:E678F9153724CAE4B82553859B416E4BD16F29B2D18C493F07F62905A173596A
                                                                                                                                                                                          SHA-512:ECB940F6047510C7AAE224BF311CC113C278A86401D2B8F785372684C957157E144D9565FEED4EBBD085D5D20DFF772A8D618021EFE0A4FF367B5EAE30DA9806
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/assets/10602/contents/849924/thumbnails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.png
                                                                                                                                                                                          Preview:.PNG........IHDR...X...R......w6p....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.........."m....tIME......3c./.....IDATx.....m.u...n..9...I....UF.d F...*)$....A..;U...J\qY2e5.(R.IQ")Q|......\......TY.. \.w.>{....s|.k....Ko.ce..>z.........h3..O.n..........G....&*.<}..#2.2.....N...I....L...>....{1..3...qU.3...f)qL..b.fU...m.sZ..c..Z....,*5#...V......93....8.U.H.**.e...8.oOwwo..Hf.].Yf>.......zO.w.m[L.T..Z..o.>.;..../.3....sx3....~..L...c.....&.U....`/.m..8..T3.STL-2#...q........U.L.[D...9....DD"..U.{.s...>..!."U..n3#".2......yD..5s...$........v....Idn.....P.............YDT...g".c0sf..333E.(3..U..1Zk.\D#.DL....#b?.....d..U5.l..W`]...pM.E........$.U..D$.5...[1.........efD..OS.srS...xD8..I2w3I....O[VFDU.if...z.eZ.........*...dbf......).E......Z..w...m..}.c.6<...L,*..........q.BT.....R.1...}.e$..3SU". "a.*a.....TUUe.y.if..\T.f..P3UU.T.?n.1........D.gV...D~..9x..-P..H.&........q.[.9..o...jeVTR.g.Uf.U.}t.>~..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (371)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                          Entropy (8bit):4.904095265825781
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvnUqKWKXGvNYH1d90j+Q2kShtSKL07NF:KrmeoWXCvnUWKFttQZShtS
                                                                                                                                                                                          MD5:653EBF35A6D2CB971640A697F3BF059D
                                                                                                                                                                                          SHA1:C87E531FCAFC7347B4C163B2923A10FA9D56A329
                                                                                                                                                                                          SHA-256:36AC4761DDF7B0054378C120E0F406E3634ED8EB1A1A5187C64943EFC43A17D1
                                                                                                                                                                                          SHA-512:28572EA9108ED1ED4F0595F07D449E51BCE5A18F0FB543B0282003A44BC79075110C71BA75DFCB5B02FEDC54CFFC7F8A00D24382B287E1006C561C918C5C2474
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M14 5h-1V1a1 1 0 0 0-1-1H4a1 1 0 0 0-1 1v4H2a2 2 0 0 0-2 2v5h3v3a1 1 0 0 0 1 1h8a1 1 0 0 0 1-1v-3h3V7a2 2 0 0 0-2-2zM2.5 8a.5.5 0 1 1 .5-.5.5.5 0 0 1-.5.5zm9.5 7H4v-5h8zm0-10H4V1h8zm-6.5 7h4a.5.5 0 0 0 0-1h-4a.5.5 0 1 0 0 1zm0 2h5a.5.5 0 0 0 0-1h-5a.5.5 0 1 0 0 1z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2545
                                                                                                                                                                                          Entropy (8bit):7.142191857408522
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:H5vqZ5vmZv9Cd9c567nXCp1MWBXpSP+km6dAuzvdEKP:HxYJndGU7nyp1RXplkHdAiv6
                                                                                                                                                                                          MD5:FAA74E8C61FC64D5EDB11613C7EEAD2C
                                                                                                                                                                                          SHA1:E043879D3EE94A3EDF10260F21F44BFA4A6FC66E
                                                                                                                                                                                          SHA-256:483C4A0396691993A641EC409C44B8B7E1DAAB0AE7E2B2944C4BC59520BB7655
                                                                                                                                                                                          SHA-512:451DB4141333FE6561E6259352B6259F80A2B080380D48117B693CC1EA1D6F3CECB5F4A4493AF11C734989E4096B01BAD2B31E47D2E13718628AC254C4DEB70E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:GIF89a...........................................vvv......hhh..........................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1260
                                                                                                                                                                                          Entropy (8bit):5.4430232956828695
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:md7pIgWcbMdeEB1OeQSfmFtHXRWYxRWZgRK+uKF69F2sPg6F/ysbVFyIF/IFKe+p:a7phWzFZcVwYxwTlL2gg6FKWrSuCMrlz
                                                                                                                                                                                          MD5:E75E5BA140B1C7E6EA79786633C1BA0D
                                                                                                                                                                                          SHA1:7A0ED3EB87905134623782643465B91B1B8E9E07
                                                                                                                                                                                          SHA-256:A2091F1FF92CC073E178DCA31707853E0CC6CD913A5344A8978F040FA373EFA6
                                                                                                                                                                                          SHA-512:68603B9868C58D8F5010B591FBA926433AC3EB5F0B7F0C45F90972C9410138FB9E7D013C7F3F3E33C71F6EBF9ECF4E8132AABC4EBC6D47FA43682B54E2051E0D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r944. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[164,null],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},.h={CLICK_LINK:"CLICK_LINK",VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):390
                                                                                                                                                                                          Entropy (8bit):4.427674327674424
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:t4CDqXF0ljE7NFcFtuIe3LdCnEMoHD0L27oH:t4C0FFU8dxfD0a7O
                                                                                                                                                                                          MD5:CDDE3ED871B4FE44DE749CD40E6E4AFE
                                                                                                                                                                                          SHA1:F7A2416C2BA73A78B99EC3AB2EA546DF86195A47
                                                                                                                                                                                          SHA-256:D469032C5B6C6F19447CBA65D7669C2F646F790701CDD057C7EDB2FF2B852353
                                                                                                                                                                                          SHA-512:1A18EC225C2C5818A3D92B1CFFC893D1F86E807AA4C31B5905DA2ECF20253AF381391F45CCA780CA7AA9B037AA38914CDF6BF866308CA464D7E94C975ABFAEB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-presentationMode.svg
                                                                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M.5 1H7s0-1 1-1 1 1 1 1h6.5s.5 0 .5.5-.5.5-.5.5H.5S0 2 0 1.5.5 1 .5 1zM1 3h14v7c0 2-1 2-2 2H3c-1 0-2 0-2-2zm5 1v7l6-3.5zM3.72 15.33l.53-2s0-.5.65-.35c.51.13.38.63.38.63l-.53 2s0 .5-.64.35c-.53-.13-.39-.63-.39-.63zM11.24 15.61l-.53-1.99s0-.5.38-.63c.51-.13.64.35.64.35l.53 2s0 .5-.38.63c-.5.13-.64-.35-.65-.35z"/></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1901
                                                                                                                                                                                          Entropy (8bit):4.34718474449921
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:6GFYyOnLheBxQmqBGNXA9gqrQJJOVXwQ5:SyOnFejQm0LrQJEh
                                                                                                                                                                                          MD5:681C57D38DB8DA3867B6CED17A491A1E
                                                                                                                                                                                          SHA1:8FCF37A5E6C92BF0BBDD932D6CF699C2D6BA4CCB
                                                                                                                                                                                          SHA-256:9C92F2CCAFF88CCA5CF81698E25259D486EA11019F337FEA21945B2CF5A114EE
                                                                                                                                                                                          SHA-512:1D6732D9FBF3D841E711A7830B2704E0CCC3E98CDCDACBFBB0045B3F05D5838E2969D7698678F00DCB53072996DE957407F099A4987AD3D69C2DEB9D6CF65132
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <title>PathFactory - Resource Not Found</title>. <style type="text/css">.. .clearfix, #wrapper {. zoom: 1;. }. .clearfix:after, #wrapper:after {. clear: both;. display: block;. content: "";. }.. a {. text-decoration: none;. outline: 0;. }.. a:hover, a:focus {. border-bottom: 0;. }.. a img {. border: 0;. }.. img {. -ms-interpolation-mode: bicubic;. }.. body {. line-height: 1;. margin: 0;. padding: 0;. font-family: "helvetica neue", helvetica, arial, freesans, "liberation sans", "numbus sans l", sans-serif;. background: #f6f6f6;. font-size: 14px;. color: #666;. }.. h1 {. font-size: 3em;. font-weight: bold;. line-height: 1em;. padding: 0 0 0 0;. margin: 0 0 1em 0;. }.. p.messag
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):19948
                                                                                                                                                                                          Entropy (8bit):5.261902742187293
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                          MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                          SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                          SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                          SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4967
                                                                                                                                                                                          Entropy (8bit):5.326960554427998
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:DWo/pN21oSdNpu9JuTFZauJupiuSuzoeuJxNwfQSFZHDqPI8obkNv:qjwhDKA2br
                                                                                                                                                                                          MD5:6339B6205EF670AE453A1FA9E8740FD8
                                                                                                                                                                                          SHA1:23EAE9050AE86534B2B72718716D781F80346F1F
                                                                                                                                                                                          SHA-256:A3E647BD139028A8B14CD0C42545D61FE316A4A42436A5602B44DF99D8D416F3
                                                                                                                                                                                          SHA-512:1D9CC998507EAFE241BD775502BFE0A8310B6A21D0C2EF2D2C3391B7D72F4354FCB1BF91D9412BE165977A2229FA8AC0334B98939482484C72E42A0CA0552EAD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/web-fonts/roboto_lato/roboto_lato.css
                                                                                                                                                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url('S6uyw4BMUTPHjxAwXiWtFCfQ7A.woff2') format('woff2');. unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url('S6uyw4BMUTPHjx4wXiWtFCc.woff2') format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url('S6u9w4BMUTPHh6UVSwaPGQ3q5d0N7w.woff2') format('woff2');. unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):397
                                                                                                                                                                                          Entropy (8bit):5.015671076293712
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:Q0K0sLasEFOE8g0ZcrMoF4JyiKL69mc4slzcvUY7rER4u0vcseccVdWccVdcFKu0:Krmssx8XxoWfK6CvnUqupsefVdOVduo
                                                                                                                                                                                          MD5:91EDBE98FED5E3BD7B80367326384ED2
                                                                                                                                                                                          SHA1:DFDE15786E30D5E96CBA282F3B67C0F7A3B24AE6
                                                                                                                                                                                          SHA-256:A8B80246D1AA2496069CF9067FB3E3DC14C714155A24924A2E3A52F098325646
                                                                                                                                                                                          SHA-512:82511DAAED596AAD97AA11163760B87A43AB1E83197ACCD423F730BF50E32CC93D075759BABB7CE0E83DD1BBF0CA53100126306CEB711E0D7E4727C3549918EA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M14 7H9V2a1 1 0 0 0-2 0v5H2a1 1 0 0 0 0 2h5v5a1 1 0 0 0 2 0V9h5a1 1 0 0 0 0-2z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                          Entropy (8bit):7.429672935827581
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7m/6Ts/EeEYgM7AMMo4UhwPVApRFCpx9pdi+L0gD1DOKcXlvx2oiQ:b/6vpCAM7Hhw+p6vjRDFcXlvx+Q
                                                                                                                                                                                          MD5:F8B6262EDA69A4E60D9AF9FDD98CB474
                                                                                                                                                                                          SHA1:7E58B3342DD100793E2DEC432E1CD064055CB05C
                                                                                                                                                                                          SHA-256:68371A4FCB9C9494C9A706915B564AE27E8DC2C47EA8ED11DC19C8BAEE814826
                                                                                                                                                                                          SHA-512:48E1BF0C3563AAC735ADBF35477A704B10114E8BB1E12D4945A7930776F3ADF128DF7E91808550C8FDF9EE2E9EF8194DD332CEC7BF3E8D4387B67C4D9ADF0A46
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx..R=o.1.}c;....4|. .@...... !$.-..7 ..%..jz.*(.A.....A|.DHD.r...^33.%{AJ....7..K..I...E..!X.....;^.Qk.y.v.k.k.....>......y..........;&.o.!..-H......BA^.X...14.1O.yb...f!...v..C8yu......`..i........$..U..j..Ta,..._X.G.q..Y....:....ZA.M..D ..?.ak4....D.mH./.`<.x|.9..\...0.GT..I(+`.....|.........>^.^.....t.../.7*.$..........WZ.m?..~X..6.....!&..)..t922..X..I$..,1....=..jl%..)$..h,..F>.....'[..*1`.g.._ ..D.W..H...__.X{:T6v.?HZ.n. .R.hQt....K........@.+h.3Qsr.....:g.N..|....5f....8S.....z>1U..OI....IEND.B`.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11627
                                                                                                                                                                                          Entropy (8bit):5.022971093400048
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:kP7Hyt3Gwpizh13zo2/1SCyowq940tX7fx20FM:kP2pGwpi/3k2dXyowqa0l7fQ0FM
                                                                                                                                                                                          MD5:9C9A3A1E2147B8B8B998F241FD73CC46
                                                                                                                                                                                          SHA1:E81B17701CFBD834F351B7C924AE1BFC436B7349
                                                                                                                                                                                          SHA-256:C0F1C5217D8BC13A468A310FCFD943FADDCC05DEFB0F6B09AFCD66661D937456
                                                                                                                                                                                          SHA-512:D8EF6507089EB83CA767D1BB22D9F2E2C5B6C629191377259CC0BF4F34DDA32E694E99457BDB4302D31A1570CC4CA23343A822EE42586F8702285F081C9A9C6C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:# Copyright 2012 Mozilla Foundation.#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# http://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License...# Main toolbar buttons (tooltips and alt text for images).previous.title=Previous Page.previous_label=Previous.next.title=Next Page.next_label=Next..# LOCALIZATION NOTE (page.title): The tooltip for the pageNumber input..page.title=Page.# LOCALIZATION NOTE (of_pages): "{{pagesCount}}" will be replaced by a number.# representing the total number of pages in the document..of_pages=of {{pagesCount}}.# LOCALIZATION NO
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (28548)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):28710
                                                                                                                                                                                          Entropy (8bit):4.754144815005358
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:iu5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8dw3E:1lr+Klk3YlKfwYUf8l8yQ/eh
                                                                                                                                                                                          MD5:D96F1330AC4B04CE0B20D2206236E62C
                                                                                                                                                                                          SHA1:95214BE6CFB3E3EDE34A52516630481679AA2836
                                                                                                                                                                                          SHA-256:14B6CFD9B2A41BF5EE498086B1FBE2E8A31B1F99D5E040D55BDBE2D95702B6AC
                                                                                                                                                                                          SHA-512:22F2AF4BD1FEA438983FEAFC6BC146A1046995607C7B70871F20DD0A1057CE581C16F9490E6876CE5122DB374A1B707FBD7BA0AEC8E210587E4ED479B43D3B35
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/web-fonts/font-awesome/font-awesome.min.css
                                                                                                                                                                                          Preview:/*!. * Font Awesome 4.6.1 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('fontawesome-webfont.eot?v=4.6.1');src:url('fontawesome-webfont-iefix.eot?#iefix&v=4.6.1') format('embedded-opentype'),url('fontawesome-webfont.woff2?v=4.6.1') format('woff2'),url('fontawesome-webfont.woff?v=4.6.1') format('woff'),url('fontawesome-webfont.ttf?v=4.6.1') format('truetype'),url('fontawesome-webfont.svg?v=4.6.1#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (371)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):583
                                                                                                                                                                                          Entropy (8bit):4.904095265825781
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvnUqKWKXGvNYH1d90j+Q2kShtSKL07NF:KrmeoWXCvnUWKFttQZShtS
                                                                                                                                                                                          MD5:653EBF35A6D2CB971640A697F3BF059D
                                                                                                                                                                                          SHA1:C87E531FCAFC7347B4C163B2923A10FA9D56A329
                                                                                                                                                                                          SHA-256:36AC4761DDF7B0054378C120E0F406E3634ED8EB1A1A5187C64943EFC43A17D1
                                                                                                                                                                                          SHA-512:28572EA9108ED1ED4F0595F07D449E51BCE5A18F0FB543B0282003A44BC79075110C71BA75DFCB5B02FEDC54CFFC7F8A00D24382B287E1006C561C918C5C2474
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.pathfactory.com/pdfjs/2.16.105/web/images/toolbarButton-print.svg
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M14 5h-1V1a1 1 0 0 0-1-1H4a1 1 0 0 0-1 1v4H2a2 2 0 0 0-2 2v5h3v3a1 1 0 0 0 1 1h8a1 1 0 0 0 1-1v-3h3V7a2 2 0 0 0-2-2zM2.5 8a.5.5 0 1 1 .5-.5.5.5 0 0 1-.5.5zm9.5 7H4v-5h8zm0-10H4V1h8zm-6.5 7h4a.5.5 0 0 0 0-1h-4a.5.5 0 1 0 0 1zm0 2h5a.5.5 0 0 0 0-1h-5a.5.5 0 1 0 0 1z"></path></svg>
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 5692 x 3200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):145084
                                                                                                                                                                                          Entropy (8bit):5.797433082778109
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:x0kkErTlxY9uZVqjenwW5VG/4UNd1ei+GKsbU3TB7maRYoUyALpTURYlKUK:xBkEflqKVqL5/FH15Wwm7mZoUnlDK
                                                                                                                                                                                          MD5:98E5AFD4A369AD78C949E3194A00D27A
                                                                                                                                                                                          SHA1:61CB66BCBB36CE9722E9551B69AC294AD096907A
                                                                                                                                                                                          SHA-256:0F93066A8ABF97A82916275CAD55874EB15DA45026BB56AD629E624746C184A4
                                                                                                                                                                                          SHA-512:42C9A76DF63A8133BBF62EE373869B484A880A6496E414967F8DCFF53CE87A7370257FE6387B0ECE781710A7A751DC6694871D497FB7B1F981AD6B0BE542EF3A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR...<...........n.....pHYs...#...#.x.?v.. .IDATx...A.. ..0...3..-..........................@........................*.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<......................2.c..................... 3<.........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:exported SGML document, ASCII text, with very long lines (412)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):624
                                                                                                                                                                                          Entropy (8bit):5.010224733312118
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Krmssx8XxoWfK6CvnUq/GG+lYv48FoB1/R2T4ETp2ebS:KrmeoWXCvn4S+R2JTFbS
                                                                                                                                                                                          MD5:7097F3E5861FB0830D36B6D12AC58216
                                                                                                                                                                                          SHA1:63F4143020019DF8D607F01E6B22DA86E93DD326
                                                                                                                                                                                          SHA-256:38868DFC6E091FB4CEF857FBBA98C6DABE2EAC4E21A1D235EEA87233FDC7BAC9
                                                                                                                                                                                          SHA-512:A896EBFA8753CDA997B24DF7F0F4B4D54230EE1A6E96B31C7F64EB55050DF7AEAC79C2CD5D9BAFBE1209C28F54957A6D8AEA2B1D13E6FCBF8E4CEF753E0E4FED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: This Source Code Form is subject to the terms of the Mozilla Public. - License, v. 2.0. If a copy of the MPL was not distributed with this. - file, You can obtain one at http://mozilla.org/MPL/2.0/. -->.<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><path d="M14 3h-2v2h2v8H2V5h7V3h-.849L6.584 1.538A2 2 0 0 0 5.219 1H2a2 2 0 0 0-2 2v10a2 2 0 0 0 2 2h12a2 2 0 0 0 2-2V5a2 2 0 0 0-2-2zM2 3h3.219l1.072 1H2z"></path><path d="M8.146 6.146a.5.5 0 0 0 0 .707l2 2a.5.5 0 0 0 .707 0l2-2a.5.5 0 1 0-.707-.707L11 7.293V.5a.5.5 0 0 0-1 0v6.793L8.854 6.146a.5.5 0 0 0-.708 0z"></path></svg>
                                                                                                                                                                                          No static file info
                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                          2024-12-18T19:13:35.789033+01002849429ETPRO EXPLOIT Possible dhcpcd IPv6 IA/NA Buffer Overflow [Advertise 0x02] Inbound (CVE-2019-11577)11.1.1.153192.168.2.450320UDP
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Dec 18, 2024 19:12:11.499958038 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                          Dec 18, 2024 19:12:16.955565929 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:16.955610037 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:16.955682993 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:16.955872059 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:16.955879927 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.512967110 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:18.513066053 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.513151884 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:18.513634920 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:18.513731003 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.513813019 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:18.513892889 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:18.513928890 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.514183044 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:18.514238119 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.669188976 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.669559956 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:18.669581890 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.671174049 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.671257973 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:18.672739983 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:18.672848940 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.717165947 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:18.717195034 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:18.764875889 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:20.063755989 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.064361095 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.064424992 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.065501928 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.065577984 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.066489935 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.070296049 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.070328951 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.071954966 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.072033882 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.073539019 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.073635101 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.073983908 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.074071884 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.074234009 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.074250937 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.126719952 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.126722097 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.126748085 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.171181917 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.448295116 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.448883057 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.448972940 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.449882984 CET49740443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:20.449928045 CET44349740104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.660022974 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:20.660063028 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.660130024 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:20.660660028 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:20.660746098 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.660825014 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:20.661704063 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:20.661740065 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:20.661892891 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:20.661917925 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:21.890696049 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:21.892235041 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:21.892268896 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:21.893816948 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:21.893898964 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:21.894994020 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:21.895090103 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:21.895236015 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:21.895256042 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:21.938715935 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.043890953 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.044270039 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.044297934 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.045795918 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.045864105 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.046308994 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.046386003 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.091234922 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.091250896 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.142910004 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.664108038 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.664235115 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.664295912 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.664309025 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.664364100 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.664427042 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.664880037 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.672780037 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.672840118 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.672859907 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.688546896 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.688611984 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.688644886 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.734968901 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.783900023 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.829371929 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.829432964 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.855968952 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.856158018 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.856194973 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.866311073 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.866385937 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.866395950 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.874238014 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.874308109 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.874315977 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.882220984 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.882278919 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.882286072 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.882313967 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.882359028 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.890114069 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.898083925 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.898160934 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.898181915 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.906097889 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.906162977 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.906179905 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.914184093 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.914258003 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.914277077 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.922002077 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.922080040 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.922097921 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.935853958 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.935904980 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.936048031 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.936067104 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.936121941 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.940905094 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.947051048 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.947114944 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.947130919 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.976383924 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:22.976458073 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:22.976489067 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016163111 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016222000 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016299009 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016369104 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016405106 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016489029 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016562939 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016716003 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016727924 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016767979 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.016964912 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017010927 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017057896 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017143965 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017230034 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017235994 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017249107 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017299891 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017539978 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017539978 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017577887 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017716885 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017750978 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017847061 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.017860889 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.018002033 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.018019915 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.018147945 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.018178940 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.018369913 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:23.018381119 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.048593998 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.051688910 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.051780939 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.051800013 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.064162016 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.064173937 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.064356089 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.064376116 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.076792002 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.076869965 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.076879025 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.077034950 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.088929892 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.088939905 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.088999987 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.101413965 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.101423979 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.101502895 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.107747078 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.107757092 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.107820034 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.116940022 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.116950035 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.117022991 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.122667074 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.122677088 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.122740030 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.125704050 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.125777960 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.131539106 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.131601095 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.137515068 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.137603998 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.140479088 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.140554905 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.144922018 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.145005941 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.241250038 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.241466999 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.245455027 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.245524883 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.253588915 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.253674984 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.258547068 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.258635044 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.258655071 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.264628887 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.264694929 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.264710903 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.264764071 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.270450115 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.270518064 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.273188114 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.273243904 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.277151108 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.277215004 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.282488108 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.282552958 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.287961006 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.288026094 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.293709040 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.293772936 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.297698021 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.297808886 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.300575018 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.300651073 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.305900097 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.305959940 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.311311007 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.311374903 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.316870928 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.316934109 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.319578886 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.319638014 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.325098038 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.325176001 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.329756021 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.329812050 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.333303928 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.333362103 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.337188959 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.337248087 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.342677116 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.342725992 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.345812082 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.345871925 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.433595896 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.433675051 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.435197115 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.435254097 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.440123081 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.440180063 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.445054054 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.445116043 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.447494030 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.447561979 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463119030 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463155031 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463196039 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463205099 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463239908 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463268995 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463284969 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.463303089 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.474884033 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.474919081 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.474951029 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.474961042 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.474991083 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.480855942 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.480930090 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.480957031 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.481009007 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.494426012 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.494448900 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.494488955 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.494503021 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.494529009 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.494553089 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.505914927 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.505940914 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.505987883 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.505995989 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.506023884 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.506062031 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.517983913 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.518004894 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.518049002 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.518059015 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.518086910 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.518100023 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.530363083 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.530385017 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.530436039 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.530462027 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.530481100 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.530517101 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.630178928 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.630203962 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.630285025 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.630316973 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.630364895 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.637228966 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.637290955 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.637306929 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.637362957 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.637403965 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.649419069 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.649441004 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.649483919 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.649491072 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.649524927 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.649537086 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.731503010 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.731529951 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.731590033 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.731631994 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.731653929 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.731667995 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.740353107 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.740422964 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.740420103 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.740449905 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.740469933 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.740494013 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.751458883 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.751480103 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.751543999 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.751557112 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.751617908 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.762468100 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.762487888 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.762542963 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.762569904 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.762586117 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.762619019 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.772203922 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.772249937 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.772275925 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.772286892 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.772316933 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.772330999 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.780096054 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.780149937 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.780160904 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.780174017 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.780215979 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.821697950 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.821729898 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.821777105 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.821788073 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.821820021 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.821820021 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824235916 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824287891 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824297905 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824342012 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824348927 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824398994 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824438095 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824630976 CET49744443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:23.824649096 CET44349744104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.741741896 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.746212959 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.746742010 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.746776104 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.747594118 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.747956991 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.786583900 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.788417101 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791510105 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791541100 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791682005 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791742086 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791750908 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791776896 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791850090 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791857958 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791946888 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.791960955 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.792032003 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.792046070 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.792535067 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.792603970 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.793865919 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.793924093 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.795798063 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.795865059 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.795932055 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.795989990 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.796051979 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.796109915 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.796215057 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.796286106 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.903984070 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.904395103 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.904742956 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.905019999 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.905800104 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.906074047 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.907833099 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.907959938 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.908030033 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.908337116 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.908370972 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.908622980 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.913784027 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.913817883 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.913960934 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.913978100 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914010048 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914022923 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914464951 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914508104 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914684057 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914722919 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914947987 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.914979935 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:24.955965996 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.955992937 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.955996037 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.956094980 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.956096888 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:24.956114054 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.924424887 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.924499989 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.924520016 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.924560070 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.924609900 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.924627066 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.925678968 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.925755978 CET4434975018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.926033020 CET49750443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939172983 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939240932 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939263105 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939302921 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939344883 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939363956 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939435005 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.939486980 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.943130970 CET49747443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.943151951 CET4434974718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.947835922 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.947855949 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.947864056 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.947927952 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.947968006 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.948009014 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.948035002 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952588081 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952651024 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952672958 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952692986 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952702045 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952725887 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952739000 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952744961 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952764034 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952784061 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952789068 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952812910 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952814102 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.952831030 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.977089882 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.977119923 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.977129936 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.977147102 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.977186918 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:25.977261066 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:25.977297068 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.001262903 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.001270056 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.001302004 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004611015 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004633904 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004643917 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004674911 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004683018 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004690886 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004698038 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004762888 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004801035 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004801035 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.004832983 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.031900883 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.047981024 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.065505981 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.109888077 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.118247986 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119435072 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119462013 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119501114 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119518995 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119520903 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119554996 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119568110 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119611979 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119801998 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.119863033 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.132188082 CET49745443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.132216930 CET4434974518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151000977 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151014090 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151087999 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151118040 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151146889 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151174068 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151547909 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151572943 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151607037 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151618004 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151664019 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151719093 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.151719093 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.162338018 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.187738895 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.187750101 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.187824965 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.187860012 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.187927961 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.187966108 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.192456007 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.193501949 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.195441008 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196218967 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196290970 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196886063 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196899891 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196922064 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196932077 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196968079 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196983099 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196995020 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.196995020 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197016001 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197696924 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197721004 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197737932 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197776079 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197788954 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197794914 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197819948 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197839022 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197853088 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197866917 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.197874069 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.198514938 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.254645109 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.254667044 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.254796028 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.254822969 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.255464077 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256513119 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256532907 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256572962 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256589890 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256597042 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256613970 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256628036 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256632090 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256655931 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.256678104 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.271225929 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.271234989 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.271291971 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.271356106 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.271379948 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.271408081 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.271445036 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.346014023 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.346033096 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.346101999 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.346129894 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.346194983 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356118917 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356173038 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356214046 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356241941 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356271982 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356359005 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356777906 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356836081 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356853962 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356892109 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.356935024 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.357434988 CET49749443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.357451916 CET4434974918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.361692905 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.361720085 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.361771107 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.361787081 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.361804008 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.361831903 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.366502047 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.366580009 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.368765116 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.368822098 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.410278082 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.410294056 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.410423994 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.410443068 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.411232948 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.411279917 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.411349058 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.411349058 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.411374092 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.412000895 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.432858944 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.432899952 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.432965040 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.432997942 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.433015108 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.433085918 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.433103085 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.433155060 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.434300900 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.434319019 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.434386969 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.455027103 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.455107927 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.455154896 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.455179930 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.455209970 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.455636978 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.498361111 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.498408079 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.498511076 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.498544931 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.498579025 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.500431061 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.502854109 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.502934933 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.504339933 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.531296968 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:26.531375885 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.531466007 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:26.531682968 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:26.531708002 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.543404102 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.543498039 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.543499947 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.543536901 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.543567896 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.545845985 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.547329903 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.547347069 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.547398090 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551199913 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551213026 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551286936 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551295996 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551377058 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551398039 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551436901 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.551436901 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.566448927 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.566509008 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.566544056 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.566567898 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.566597939 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.570569992 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.570651054 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.570669889 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.571731091 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.571788073 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.571852922 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.571857929 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.571888924 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.571914911 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.571945906 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.585302114 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.585344076 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.585532904 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.585532904 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.585552931 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.590419054 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.590447903 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.590502977 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.590524912 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.590549946 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.590595961 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.590643883 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.598478079 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.598527908 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.598567963 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.598583937 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.598611116 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.605510950 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.605531931 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.605576992 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.605602026 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.605624914 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.612566948 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.612607956 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.612648964 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.612664938 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.612690926 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.617798090 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.617824078 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.617867947 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.617892027 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.617914915 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.619801044 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.619857073 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.619874001 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.626887083 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.626934052 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.626981974 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.627002954 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.627036095 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.627062082 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.627062082 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.634160995 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.634180069 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.634218931 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.634253025 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.634274006 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.634301901 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.670149088 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.685611010 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.690674067 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.690696955 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.690740108 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.690757990 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.690773964 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.690836906 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.690854073 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.691577911 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698533058 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698565960 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698612928 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698612928 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698637009 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698652983 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698678970 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698699951 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.698725939 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.731775999 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.731796980 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.731836081 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.731897116 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.731980085 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.731980085 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.732007027 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.732408047 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.735030890 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.735080004 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.735126019 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.735145092 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.735173941 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.737713099 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.737771034 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.737786055 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.742151022 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.742223024 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.742263079 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.742288113 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.742312908 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.742352009 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745321035 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745393038 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745408058 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745512009 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745572090 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745637894 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745637894 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.745666981 CET4434974618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.747419119 CET49746443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749618053 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749670982 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749695063 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749717951 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749748945 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749773979 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749785900 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.760422945 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.760467052 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.760508060 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.760519028 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.760548115 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.769238949 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.769288063 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.769339085 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.769364119 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.769388914 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.779428005 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.779495001 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.779539108 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.779608011 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.779652119 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.786823988 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.786873102 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.786911011 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.786947966 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.786976099 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.793348074 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.793386936 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.793427944 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.793442011 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.793469906 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794657946 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794724941 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794804096 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794996023 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:26.795022964 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.833879948 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.916443110 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.916522980 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.916606903 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.916785955 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.916821003 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.920496941 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.920604944 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.920609951 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.920650959 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.920687914 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.923064947 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.923139095 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.923156977 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.930541039 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.930594921 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.930617094 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.930636883 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.930669069 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.937804937 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.937846899 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.937896013 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.937910080 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.937941074 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.944231033 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.944278002 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.944324970 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.944339991 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.944365978 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.951538086 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.951585054 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.951623917 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.951663971 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.951690912 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.952488899 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.952554941 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.952569962 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.952613115 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.960329056 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.960374117 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.960433960 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.960468054 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.960494041 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.960525990 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.966691971 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.966711044 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.966761112 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.966794014 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:26.966813087 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:26.966841936 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.079807043 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.079869032 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.079902887 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.079936028 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.079963923 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.079986095 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.112572908 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.112652063 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.118968010 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.119049072 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.119061947 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.119092941 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.119112968 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.125363111 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.125422955 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.125448942 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.125473022 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.125518084 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.125518084 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.132627010 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.132695913 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.132704973 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.132728100 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.132774115 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.132817030 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.132831097 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.139934063 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.139990091 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.139996052 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.140017986 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.140054941 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.141005039 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.141056061 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.141072035 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.148300886 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.148344040 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.148396015 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.148428917 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.148464918 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.157006979 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.157075882 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.157092094 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.157105923 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.157140017 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.177025080 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.177100897 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.177114964 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.177150965 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.177182913 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.223140955 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.223159075 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.269555092 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.306973934 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.306998968 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.307041883 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.307060957 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.307095051 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.307115078 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.307174921 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.307183981 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.314141989 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.314193964 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.314244986 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.314254999 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.314296961 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.314322948 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.314322948 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.315100908 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.315177917 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.315191984 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.321517944 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.321562052 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.321594000 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.321614027 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.321645975 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.328758955 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.328805923 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.328824997 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.328839064 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.328867912 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.336070061 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.336137056 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.336158037 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.336173058 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.336215019 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.342973948 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.343025923 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.343050003 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.343065023 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.343107939 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.343107939 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.350085020 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.350126982 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.350169897 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.350182056 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.350209951 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.350233078 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.351183891 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.351241112 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.352226973 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.352288008 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.465435028 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.465522051 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.465543032 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.465568066 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.465599060 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.465637922 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.502356052 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.502407074 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.502463102 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.502482891 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.502516985 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.502538919 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.502549887 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.509908915 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.509963036 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.509984970 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.510003090 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.510030031 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.517038107 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.517079115 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.517113924 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.517134905 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.517164946 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.517199039 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.524501085 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.524559975 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.524584055 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.524596930 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.524625063 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.524667025 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.524678946 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.531598091 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.531646967 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.531677008 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.531689882 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.531718016 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.531739950 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.532620907 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.532684088 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.533173084 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.539581060 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.539621115 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.539653063 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.539664984 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.539693117 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.539710045 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.561847925 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.561891079 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.561925888 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.561938047 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.561964989 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.561990023 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.562140942 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.613658905 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.691508055 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.691557884 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.691605091 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.691627026 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.691649914 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.691680908 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.692454100 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.697681904 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.697721004 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.697753906 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.697768927 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.697796106 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705091000 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705141068 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705173016 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705187082 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705214024 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705933094 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705982924 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.705996990 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.715166092 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.715209007 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.715240002 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.715259075 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.715286016 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.715305090 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.721908092 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.721947908 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.722004890 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.722023964 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.722078085 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.722078085 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.728732109 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.728775024 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.728806973 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.728818893 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.728849888 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.728869915 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.735753059 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.735795021 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.735837936 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.735850096 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.735887051 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.735908031 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.735918999 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.762692928 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.762949944 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:27.762959957 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.764070034 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.764132977 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:27.765400887 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:27.765470982 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.765582085 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:27.765590906 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.782334089 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.812645912 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:27.848802090 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.848865986 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.848910093 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.848959923 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.848990917 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.849011898 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.850755930 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.850830078 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.882699013 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.882798910 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.882817984 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.882882118 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.882895947 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.882951021 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.883145094 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.883183956 CET4434974818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.883212090 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.883235931 CET49748443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.889245033 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.889291048 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:27.889364958 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.889616013 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:27.889632940 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.023247957 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.023340940 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.023415089 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.023726940 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.023761988 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.023819923 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.024760962 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.024791956 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.025336981 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.025350094 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.028789043 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.028814077 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.028897047 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.029335022 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.029359102 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.035819054 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.035840988 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.035903931 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.036092997 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.036106110 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.036473036 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.036550045 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.036637068 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.036792994 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.036818027 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.044817924 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.044899940 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.046690941 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.046853065 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.046876907 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.238646030 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.238795042 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.238888025 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.238899946 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.238954067 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.239018917 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.239037037 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.241134882 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.241228104 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.241302967 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.241317034 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.241373062 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.249737978 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.256928921 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:28.256979942 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.257055044 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:28.257277012 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:28.257294893 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.258193016 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.260551929 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.260616064 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.311602116 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.377892017 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.383409977 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.383553982 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.383615017 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:28.420782089 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.420850039 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.432904959 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.432979107 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.433001041 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.433165073 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.433245897 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.433643103 CET49753443192.168.2.4104.16.80.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.433677912 CET44349753104.16.80.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.441339016 CET49738443192.168.2.4142.250.181.132
                                                                                                                                                                                          Dec 18, 2024 19:12:28.441380024 CET44349738142.250.181.132192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.487679005 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.488009930 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:28.488033056 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.489749908 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.489836931 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:28.490890026 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:28.490972042 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.491139889 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:28.491148949 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.532192945 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:28.643119097 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.647623062 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.647660017 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.648510933 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.648597002 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.648660898 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.648860931 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:28.648897886 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.649177074 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.649239063 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.649547100 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.649652958 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.649665117 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.691365957 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.704041958 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:28.704077959 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:28.749783993 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.331665039 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.331938028 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.332135916 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:29.411756039 CET49754443192.168.2.452.222.144.5
                                                                                                                                                                                          Dec 18, 2024 19:12:29.411818027 CET4434975452.222.144.5192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.606550932 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.607039928 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.607076883 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.608549118 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.608611107 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.609088898 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.609177113 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.609457970 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.609474897 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.656012058 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.742340088 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.742640018 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.742655039 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.743742943 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.743796110 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.744276047 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.744335890 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.744496107 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.744503021 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.746941090 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.747152090 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.747236013 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.748415947 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.748491049 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.749315977 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.749392033 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.750907898 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.750936031 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.752062082 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.752245903 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.752254963 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.753309011 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.753382921 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.753680944 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.753781080 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.753794909 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.755186081 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.755373955 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.755393028 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.756406069 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.756460905 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.756751060 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.756813049 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.756848097 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.759555101 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.759747982 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.759800911 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.761233091 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.761303902 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.761645079 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.761730909 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.761761904 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.779556036 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.781584978 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.781603098 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.783168077 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.783233881 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.783633947 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.783718109 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.783941984 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.783950090 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.795341969 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.797317982 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.797353983 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.797353983 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.797390938 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.797420979 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.797431946 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.798322916 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.804116964 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.804150105 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.818182945 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.818206072 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.818223953 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.818245888 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.818294048 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.818310976 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.838392973 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.843997002 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.844158888 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.844172001 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.846560955 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.846582890 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.846612930 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.846626997 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.846653938 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.846674919 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.872649908 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.872911930 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:29.872961044 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.876797915 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.876966953 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:29.877204895 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:29.877348900 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:29.877382040 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.893815041 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.893847942 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.917757034 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:29.917778969 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:29.936707973 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:29.969726086 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029354095 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029381990 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029401064 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029443979 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029441118 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029467106 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029485941 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029496908 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029498100 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029521942 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029525042 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029601097 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.029633045 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.079304934 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.080797911 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.080818892 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.080836058 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.080879927 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.080897093 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.080914021 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.081120014 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.081120968 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.081120968 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.081199884 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.081269979 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.126863956 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.127309084 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:30.127319098 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.129151106 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.129283905 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:30.130227089 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:30.130309105 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.130358934 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:30.171334982 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.173427105 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:30.173433065 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.187441111 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.187464952 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.187503099 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.187721968 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.187721968 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.187757969 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.218245983 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:30.231053114 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.231101036 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.231120110 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.231153011 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.231223106 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.231293917 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.253823996 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.253878117 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.253916979 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.253921986 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.253947020 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.254146099 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.254146099 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.275626898 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.275674105 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.275907040 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.275907040 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.275939941 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.278675079 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.278748989 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.278768063 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.278825998 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.355837107 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356005907 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356065035 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356132030 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356230974 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356286049 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356303930 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356496096 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356547117 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.356560946 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.365454912 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.365514040 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.365529060 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.374039888 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.374114990 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.374130011 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.383733034 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.383795023 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.383908033 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.383908033 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.383943081 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.383990049 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.404191017 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.404234886 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.404261112 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.404278994 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.404300928 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.404321909 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.404330015 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.417139053 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                          Dec 18, 2024 19:12:30.419205904 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.423348904 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.423407078 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.423434019 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.423450947 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.423480034 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.437485933 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.437546968 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.437657118 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.437657118 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.437691927 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.451495886 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.451567888 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.451576948 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.451606035 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.451639891 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.464416981 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.464459896 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.464494944 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.464510918 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.464539051 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.475202084 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.478354931 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.478401899 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.478524923 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.478526115 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.478559971 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.480489969 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.480552912 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.480571985 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.518182039 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.532839060 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.532870054 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.543215990 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.543330908 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                          Dec 18, 2024 19:12:30.547527075 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.551301956 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.551354885 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.551368952 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.558964968 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.559020996 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.559190035 CET49770443192.168.2.4104.16.79.73
                                                                                                                                                                                          Dec 18, 2024 19:12:30.559205055 CET44349770104.16.79.73192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.569931984 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.569977045 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.570019960 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.570067883 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.570112944 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.570141077 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.582146883 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.582197905 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.582206964 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.582221031 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.582231998 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.582251072 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.582303047 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.587635994 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.587656021 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.587708950 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.587724924 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.587775946 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.587831020 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.587883949 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.595484018 CET49756443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.595526934 CET4434975618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790209055 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790263891 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790282965 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790321112 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790324926 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790354013 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790369987 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790380955 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790400028 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.790416956 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.871248007 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.872066975 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.872126102 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.872493029 CET49761443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.872507095 CET4434976118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.873210907 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.873291016 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.873368025 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.873776913 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.873802900 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.879748106 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.879967928 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.880018950 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.880769014 CET49760443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.880788088 CET4434976018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.881633997 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.881700039 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.881797075 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.882392883 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.882425070 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.888967991 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.889002085 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.889127016 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.889199018 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.889409065 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.889453888 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.889985085 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.889997959 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892000914 CET49762443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892023087 CET4434976218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892304897 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892322063 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892402887 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892467976 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892496109 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.892537117 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.894706011 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.894746065 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.896959066 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.897268057 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.897339106 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.903770924 CET49763443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.903793097 CET4434976318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.904515982 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.904537916 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.904647112 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.907593966 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.912342072 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.912358046 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.917455912 CET49764443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.917532921 CET4434976418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.917865038 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.917922974 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.918006897 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.925617933 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.925666094 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.928479910 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.928736925 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.928800106 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.931157112 CET49765443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.931170940 CET4434976518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.935113907 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.935173035 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.935271025 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.935522079 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.935534000 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.939503908 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.939553022 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.939636946 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.939857960 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.939877987 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.941070080 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.941117048 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.941181898 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.941361904 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.941376925 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.942679882 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.942698956 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.942787886 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.942965984 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.942979097 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.958786964 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.967916965 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.967951059 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.968008995 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.968024969 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.968028069 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.968085051 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:30.968116045 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:30.968174934 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.019432068 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.019469976 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.019594908 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.019663095 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.019814968 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.139123917 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.139189005 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.139235973 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.139269114 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.139290094 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.139311075 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.149521112 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.149600029 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.178122997 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.178186893 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.178275108 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.178311110 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.178330898 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.178358078 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.195533991 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.195622921 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.195663929 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.195683002 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.195847034 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.195847034 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.198405027 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.198472023 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.297157049 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.297271013 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.297307968 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.297342062 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.297373056 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.297415018 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.297430038 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.333494902 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.333575010 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.333652020 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.333749056 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.333750010 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.333750010 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.333789110 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.353569984 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.353600025 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.353645086 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.353667021 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.353697062 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.367921114 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.367950916 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.367996931 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.368019104 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.368055105 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.369910955 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.369967937 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.369987011 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.381917000 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.381994009 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.381999016 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.382015944 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.382055998 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.393816948 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.393891096 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.393915892 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.393939972 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.393964052 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.404459000 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.404485941 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.404515982 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.404534101 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.404567957 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.443984032 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444071054 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444091082 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444120884 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444133043 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444150925 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444164991 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444169044 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444183111 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444197893 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444216013 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444241047 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.444294930 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.452569962 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.452588081 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492268085 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492340088 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492360115 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492356062 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492428064 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492428064 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492475033 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492501974 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.492531061 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.496098042 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.515744925 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.518024921 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.518069029 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.518107891 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.518136978 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.518158913 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.518187046 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.518187046 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.528567076 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.528615952 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.528656960 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.528672934 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.528696060 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.528723001 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.528723001 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.530175924 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.530231953 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.530246973 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.542433023 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.542454958 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.542525053 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.542547941 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.544123888 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.544168949 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.544198036 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.553827047 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.553901911 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.553919077 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.553939104 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.553975105 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.559657097 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.562005997 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.562022924 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.562084913 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.562102079 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.570744038 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.570755959 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.570821047 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.570858955 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.570945978 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.581449986 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.581492901 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.581535101 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.581557035 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.581583023 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.581603050 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607099056 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607131004 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607175112 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607194901 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607194901 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607222080 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607239008 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607258081 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.607290030 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.617043972 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.671449900 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678466082 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678499937 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678559065 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678603888 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678622961 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678633928 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678651094 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678711891 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678721905 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.678766966 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.703975916 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.704026937 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.704243898 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.704319000 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.704356909 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.704375982 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.706209898 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.706310034 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.713283062 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.713299990 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.713392019 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.713414907 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.713469982 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.714370966 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.721491098 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.721507072 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.721592903 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.721613884 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.729757071 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.729808092 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.729867935 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.729888916 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.729922056 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.736675978 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.736716986 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.736767054 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.736793995 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.736818075 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.736840010 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.737988949 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.738054991 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.747211933 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.747260094 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.747306108 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.747334957 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.747361898 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.747380018 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.748003006 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.748071909 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.754760027 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.754801035 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.754863977 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.754878044 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.754908085 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.754931927 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.758836031 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.758869886 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.758918047 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.758950949 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.758963108 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.758972883 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.759021044 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.766181946 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.766275883 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.814587116 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.814637899 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.814718962 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.814733028 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.814845085 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.874259949 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.874291897 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.874532938 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.874603987 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.874670982 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.900295973 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.900322914 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.900362968 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.900468111 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.900505066 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.900535107 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.908524990 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.908554077 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.908653021 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.908680916 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.916677952 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.916697025 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.916799068 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.916848898 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.923732042 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.923760891 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.923856020 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.923878908 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.925797939 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.925869942 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.925885916 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.925956964 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.933018923 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.933042049 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.933120012 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.933177948 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.933232069 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941592932 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941654921 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941689014 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941695929 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941726923 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941745043 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941755056 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.941776991 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.942631006 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.942693949 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.942728996 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.942749977 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.942761898 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.943028927 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.971934080 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.971965075 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.972054005 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.972146034 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.972187996 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.972208977 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.973968983 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.974035978 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:31.990650892 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.990717888 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.990778923 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.990832090 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:31.990848064 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:31.990864992 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.016845942 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.016900063 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.016977072 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.016997099 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.017008066 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.017035007 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.039330006 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.039386034 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.039423943 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.039439917 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.039470911 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.039489031 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.063966990 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.064094067 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.065428019 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.065483093 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.065507889 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.065531015 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.065538883 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.065588951 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.072853088 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.072952032 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.076556921 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.076631069 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.088938951 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.088977098 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.089020967 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.089090109 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.089157104 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.089157104 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.089759111 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.095561981 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.095583916 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.095642090 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.095671892 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.095695972 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.095710993 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.096079111 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.101633072 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.101653099 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.101708889 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.101731062 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.101747036 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.101775885 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.102890015 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.102960110 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.102969885 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.102989912 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.103015900 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.103027105 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.107789993 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.107814074 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.107892036 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.107913971 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.107952118 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.108671904 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.108720064 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.114466906 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.114489079 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.114547014 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.114604950 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.114636898 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.114662886 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.120825052 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.120846987 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.120908022 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.120922089 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.120949030 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.120970964 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.121788979 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.121836901 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.124906063 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127258062 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127304077 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127331972 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127346992 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127360106 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127360106 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127383947 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127393007 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127424002 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127438068 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127465010 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.127482891 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.152925968 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.152980089 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.153026104 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.153033018 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.153067112 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.153079987 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.156356096 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.156419992 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.175043106 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.175088882 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.175132036 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.175137997 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.175163984 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.175182104 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.186291933 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.186320066 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.186384916 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.186391115 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.186407089 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.186433077 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.187457085 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.199537992 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.199584961 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.199618101 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.199626923 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.199659109 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.210237026 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.210287094 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.210305929 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.210311890 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.210341930 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.213792086 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.213849068 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.213855028 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.213890076 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.213895082 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.220516920 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.224169970 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.224231005 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.224234104 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.224263906 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.224297047 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.224303961 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.224338055 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.235244989 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.235296011 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.235323906 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.235328913 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.235374928 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.235404015 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.245316029 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.245372057 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.245383978 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.245403051 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.245429993 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.256998062 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257049084 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257075071 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257081032 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257124901 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257613897 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257668018 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257699013 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257745981 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257780075 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.257802963 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283006907 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283030033 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283099890 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283135891 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283169031 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283190012 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283802986 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.283855915 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.284101963 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.284163952 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.284748077 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.284792900 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.291587114 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.291615963 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.291649103 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.291666031 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.291690111 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.291708946 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.291721106 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.297269106 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.297297955 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.297358036 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.297375917 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.297406912 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.303549051 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.303570032 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.303605080 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.303617954 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.303632975 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.303651094 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.303669930 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.309783936 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.309854031 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.309870005 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.309892893 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.309928894 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.309947014 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.315583944 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.315607071 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.315686941 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.315707922 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.315726995 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.315752983 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.320415974 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.320462942 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.320496082 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.320513010 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.320527077 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.328767061 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.328825951 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.328854084 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.328861952 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.328902006 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.336730003 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.336772919 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.336805105 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.336811066 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.336839914 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.342650890 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.342695951 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.342730999 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.342737913 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.342787981 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349052906 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349114895 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349147081 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349169970 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349199057 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349458933 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349499941 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349530935 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349536896 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349559069 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.349577904 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.350339890 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.350402117 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357112885 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357177973 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357206106 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357211113 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357258081 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357269049 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357752085 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357803106 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.357809067 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.363673925 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.363718033 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.363742113 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.363749981 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.363780022 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.363801956 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.363835096 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.397825003 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.412956953 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.412975073 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.459172964 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.472552061 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.472608089 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.472644091 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.472673893 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.472706079 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.472729921 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.473237991 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478274107 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478296995 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478334904 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478348970 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478364944 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478383064 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478391886 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.478429079 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.479724884 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.479789972 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.479821920 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.479837894 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.479866982 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.480385065 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.480462074 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.480477095 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.485937119 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.485991955 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.486006975 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.486030102 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.486057997 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.492191076 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.492234945 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.492261887 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.492280960 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.492305040 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.498473883 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.498536110 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.498550892 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.498610973 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.499356031 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.499402046 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.504785061 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.504838943 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.504868031 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.504878998 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.504899979 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.504916906 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511065960 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511111021 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511151075 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511169910 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511195898 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511214972 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511924028 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.511991024 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.514436007 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.514481068 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.514492989 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.514506102 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.514535904 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.514559031 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.519846916 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.519917011 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.519917011 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.519948959 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.519975901 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.519993067 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523281097 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523351908 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523359060 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523377895 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523405075 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523421049 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523929119 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.523983002 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.528729916 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.528786898 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.528795004 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.528810024 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.528844118 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.529350042 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.529397964 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.529407024 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.533463955 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.533514977 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.533529043 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.533535957 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.533562899 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.538619995 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.538681030 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.538686037 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.538710117 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.538748026 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.538763046 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.538806915 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.543453932 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.543498039 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.543520927 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.543526888 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.543560028 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.543570995 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.543585062 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.594938993 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.595185041 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.595216036 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.595853090 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.596128941 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.596246004 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.596259117 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.598628044 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.606302977 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.606589079 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.606656075 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.608030081 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.608985901 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.609174013 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.609185934 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.609230042 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.612375975 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.612611055 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.612644911 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.613389015 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.613590002 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.613599062 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.614094019 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.614161968 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.614216089 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.614586115 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.614666939 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.614701986 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.615173101 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.615262032 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.615339041 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.615350008 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.628552914 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.628750086 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.628761053 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.630609989 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.630671024 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.631160021 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.631237030 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.631274939 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.639344931 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.641453981 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.643475056 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.643536091 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.643557072 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.643584013 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.643610954 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.643655062 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.655328035 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.658160925 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.658166885 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.658195972 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.663378000 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.663465977 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.664192915 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.664352894 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.664408922 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.664458990 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.664495945 CET4434975818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.664520025 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.664545059 CET49758443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.665164948 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.665208101 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.665266991 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.666089058 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.666105986 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.671335936 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.673424006 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.673432112 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.703263044 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.703310013 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.703330040 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.703357935 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.703382969 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.703392029 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.707431078 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.707477093 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.707495928 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.707501888 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.707532883 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.707557917 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.708842993 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.708894014 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.715594053 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.715643883 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.715661049 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.715668917 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.715699911 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.715711117 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.717452049 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.717504025 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.717519999 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.717528105 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.717557907 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.717570066 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.717650890 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.719660044 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.720403910 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.720592022 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.720619917 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.720972061 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.721292973 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.721410990 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.721434116 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.722347975 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.722393990 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.722410917 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.722430944 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.722440958 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.724595070 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.724802971 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.724828959 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.725534916 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.725766897 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.725786924 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.726655006 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.726708889 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.726716995 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.726721048 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.726944923 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.726995945 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727001905 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727020025 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727051973 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727108955 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727197886 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727292061 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727308035 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727417946 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727436066 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727581978 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727615118 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727628946 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727647066 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727713108 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727761984 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727771044 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.727803946 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.728157043 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.728267908 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.728277922 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.728903055 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.728926897 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.728966951 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.729001999 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.729428053 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.729506016 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.729830027 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.729923010 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.729989052 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.729995966 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.730051041 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.730086088 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.732393980 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.732446909 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.732450008 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.732475996 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.732494116 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.732520103 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.763362885 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.765595913 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.772767067 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.773648977 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.773674965 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.773679018 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.773701906 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.827996969 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:32.861659050 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.861715078 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.861742020 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.861754894 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.861766100 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.861785889 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.897135019 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.897166014 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.897231102 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.897239923 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.897257090 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.897278070 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.898278952 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.898334980 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.898360014 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.898403883 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.903280973 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.903307915 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.903342009 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.903347969 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.903372049 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.903384924 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.907888889 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.907921076 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.907970905 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.907977104 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.908005953 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.908019066 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912009001 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912038088 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912075043 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912081003 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912101030 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912112951 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912580013 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912628889 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.912635088 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.917249918 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.917280912 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.917315006 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.917320967 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.917347908 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.921977043 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.922012091 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.922045946 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.922051907 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.922070980 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.926280022 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.926309109 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.926335096 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.926342964 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:32.926357985 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:32.966238022 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.086860895 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.086911917 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.086956978 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.086990118 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.087002993 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.087029934 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.087486029 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.087529898 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.088310003 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.088362932 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.092531919 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.092566013 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.092602968 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.092613935 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.092624903 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.092650890 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.097137928 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.097176075 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.097208977 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.097217083 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.097240925 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.097259998 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.101581097 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.101643085 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.101675034 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.101718903 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.101735115 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.101751089 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.102605104 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.102663994 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.106744051 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.106775045 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.106813908 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.106825113 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.106836081 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.111638069 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.111711025 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.111730099 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.111752033 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.111776114 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.116219044 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.116260052 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.116297960 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.116318941 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.116333961 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.170119047 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.246701002 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.246763945 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.246794939 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.246815920 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.246828079 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.280798912 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.280867100 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.280906916 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.280924082 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.280952930 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.285449028 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.285491943 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.285518885 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.285528898 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.285558939 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.289627075 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.289669991 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.289690971 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.289697886 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.289724112 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.291742086 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.291815042 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.291824102 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.291867018 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.296691895 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.296736956 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.296767950 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.296776056 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.296812057 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.296812057 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.297229052 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.297292948 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.301863909 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.301914930 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.301949978 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.301955938 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.301984072 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.302011013 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.305969000 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.306013107 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.306055069 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.306063890 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.306072950 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.306099892 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.306459904 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.306515932 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.311043978 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.311101913 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.311117887 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.311129093 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.311153889 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.311166048 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.311201096 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.358163118 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.471874952 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.471956015 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.471977949 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.471997976 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.472023010 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.472035885 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.472040892 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.476975918 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.477032900 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.477070093 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.477085114 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.477096081 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.480884075 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.480925083 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.480957985 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.480964899 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.480988026 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.480998039 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.481594086 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486475945 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486494064 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486546040 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486555099 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486583948 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486591101 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486599922 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.486646891 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.490858078 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.490906000 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.490921021 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.490927935 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.490972996 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.491585970 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.491632938 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.495748043 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.495799065 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.495815039 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.495820999 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.495858908 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.496325016 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.500467062 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.500510931 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.500538111 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.500545025 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.500571966 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.549525976 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.633852959 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.633914948 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.633975983 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.633996964 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.634028912 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.634047985 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.634053946 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.634104967 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.634726048 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.634732962 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.668066978 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.668133020 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.668179989 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.668198109 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.668263912 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.672733068 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.672781944 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.672831059 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.672842979 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.672887087 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.675544024 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.675590038 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.675626040 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.675649881 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.675662041 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.676403999 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.676460981 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.676481962 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.680399895 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.680450916 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.680471897 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.680488110 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.680516005 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.685028076 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.685046911 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.685100079 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.685120106 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.685132027 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.689918041 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.689945936 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.689985037 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.690022945 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.690041065 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.694786072 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.694829941 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.694865942 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.694894075 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.694905996 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.725590944 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.725949049 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.727003098 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.727528095 CET49774443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.727555037 CET4434977418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.746854067 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.771887064 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.772156000 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.772440910 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.772686005 CET49776443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.772701979 CET4434977618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.773073912 CET49786443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.773112059 CET4434978618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.773641109 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.773735046 CET49786443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.774104118 CET49786443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.774118900 CET4434978618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.774230003 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.776443005 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.776869059 CET49777443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.776917934 CET4434977718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.784034014 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.784099102 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.784179926 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.784213066 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.784784079 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.785140991 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.785152912 CET4434977518.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.785168886 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.785201073 CET49775443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.791484118 CET49787443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.791564941 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:33.791574001 CET4434978718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.792427063 CET49787443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.792618990 CET49787443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.792644024 CET4434978718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.835345984 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.839751959 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.839885950 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.839950085 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.840938091 CET49778443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:33.840958118 CET4434977818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.960601091 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.960665941 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.960758924 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.960783958 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:33.960813999 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:33.960833073 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.202575922 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.202658892 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.202749968 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.202770948 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.202800035 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.202820063 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.205255985 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.205303907 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.205358028 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.205367088 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.205414057 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.206135035 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.206207037 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.208935976 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.208980083 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.209022045 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.209029913 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.209044933 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.209073067 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.211841106 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.211884975 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.211922884 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.211930990 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.211957932 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.211976051 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.214638948 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.214680910 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.214721918 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.214728117 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.214778900 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.217313051 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.217356920 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.217395067 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.217402935 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.217422009 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.217453003 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220236063 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220411062 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220422029 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220436096 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220470905 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220509052 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220511913 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220518112 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220534086 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220550060 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.220585108 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221178055 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221180916 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221262932 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221318007 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221322060 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221364021 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221393108 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221400023 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221431971 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.221450090 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223010063 CET49780443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223030090 CET4434978018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223382950 CET49788443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223419905 CET4434978818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223478079 CET49788443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223928928 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223972082 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.223997116 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.224004030 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.224045992 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.224051952 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.225137949 CET49788443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.225150108 CET4434978818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.225718021 CET49782443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.225724936 CET4434978218.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226062059 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226128101 CET4434978918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226195097 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226314068 CET49781443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226346016 CET4434978118.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226583958 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226593971 CET4434979018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.226656914 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.227046967 CET49783443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.227058887 CET4434978318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.227602005 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.227654934 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.227688074 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.227695942 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.227735996 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.228518963 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.228564978 CET4434978918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.228880882 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.228893995 CET4434979018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.229450941 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.229492903 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.229528904 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.229535103 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.229576111 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.230067015 CET49779443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.230093002 CET4434977918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.230524063 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.230586052 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.233288050 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.233329058 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.233385086 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.233391047 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.233417988 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.236078024 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.236124992 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.236160994 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.236167908 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.236215115 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.238847017 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.238903999 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.238929033 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.238934994 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.238971949 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.240968943 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.241029024 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.241050005 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.241080999 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.241101027 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.241117001 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.244041920 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.244194031 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.244251966 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:34.244452000 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:34.244462013 CET44349743104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.244478941 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:34.244501114 CET49743443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:34.246783018 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:34.246830940 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.246890068 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:34.247066975 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:34.247085094 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.260937929 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.260986090 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.261055946 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.261260033 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.261277914 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.322520971 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.322581053 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.322638035 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.322658062 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.322686911 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.322700977 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.327112913 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.327157974 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.327193975 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.327199936 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.327229977 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.327258110 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.327263117 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.332694054 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.332748890 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.332782984 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.332788944 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.332825899 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.336623907 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.336668968 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.336710930 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.336718082 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.336744070 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.340679884 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.340733051 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.340760946 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.340769053 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.340820074 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.344960928 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.345024109 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.345047951 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.345057011 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.345067978 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.345093966 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.349898100 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.349944115 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.349977970 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.349988937 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.350042105 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.353279114 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.353882074 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.353925943 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.353965998 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.353971004 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.354013920 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.380718946 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.383302927 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.383331060 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.383817911 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.385183096 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.385270119 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.385662079 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:34.400144100 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.400197029 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.400217056 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.400223970 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.400259972 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.427337885 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.434314013 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.434379101 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.434405088 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.434413910 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.434448957 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.439207077 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.439253092 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.439279079 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.439284086 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.439307928 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.439327002 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.443219900 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.443269968 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.443284035 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.443327904 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.443348885 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.443388939 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.480511904 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.480560064 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.480607986 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.480613947 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.480662107 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.484951973 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.484992027 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.485028028 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.485033035 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.485054016 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.485060930 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.489722013 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.489768982 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.489792109 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.489799023 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.489825010 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.489831924 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.494050026 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.494093895 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.494128942 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.494134903 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.494178057 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.538309097 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.538511038 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.538572073 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:34.568207026 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.593027115 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.593081951 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.593204021 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.593214989 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.593251944 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.626437902 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.626488924 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.626537085 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.626547098 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.626600981 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.627197027 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.627254963 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.631278038 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.631344080 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.631359100 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.631366014 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.631393909 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.631411076 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791505098 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791563988 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791681051 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791697979 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791718006 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791726112 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791750908 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791801929 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791825056 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791831017 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791919947 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791934013 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.791997910 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792004108 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792047977 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792090893 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792165995 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792244911 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792284966 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792347908 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792352915 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792413950 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792462111 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792495012 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792500973 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792581081 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792587996 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792609930 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.792639971 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.819684029 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.819746971 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.819792986 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.819824934 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.819844961 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.819861889 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.823451042 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.823501110 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.823529005 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.823548079 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.823571920 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.823585033 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.828892946 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.828952074 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.828972101 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.828990936 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.829010963 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.829035044 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.865109921 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.865155935 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.865243912 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.865268946 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.865282059 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.865302086 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.869788885 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.869832993 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.869869947 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.869885921 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.869910955 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.869924068 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.905514956 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.905541897 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.905612946 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.905632973 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.905666113 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.912204027 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.912225008 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.912302017 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.912319899 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.912357092 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.976557016 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.976811886 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.976831913 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.976893902 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:34.976914883 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:34.976955891 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.011053085 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.011070967 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.011120081 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.011131048 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.011166096 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.015069008 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.015100002 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.015578032 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.015594959 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.015655994 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.015662909 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.015697002 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.021064043 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.021080971 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.021151066 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.021161079 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.021197081 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.054936886 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.055025101 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.055232048 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.055232048 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.078190088 CET49767443192.168.2.4108.158.75.93
                                                                                                                                                                                          Dec 18, 2024 19:12:35.078218937 CET44349767108.158.75.93192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.214673996 CET49741443192.168.2.4104.17.74.206
                                                                                                                                                                                          Dec 18, 2024 19:12:35.214703083 CET44349741104.17.74.206192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.385812998 CET49797443192.168.2.4108.158.75.32
                                                                                                                                                                                          Dec 18, 2024 19:12:35.385878086 CET44349797108.158.75.32192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.385943890 CET49797443192.168.2.4108.158.75.32
                                                                                                                                                                                          Dec 18, 2024 19:12:35.386137962 CET49797443192.168.2.4108.158.75.32
                                                                                                                                                                                          Dec 18, 2024 19:12:35.386157990 CET44349797108.158.75.32192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.448204994 CET49798443192.168.2.434.198.24.51
                                                                                                                                                                                          Dec 18, 2024 19:12:35.448234081 CET4434979834.198.24.51192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.448308945 CET49798443192.168.2.434.198.24.51
                                                                                                                                                                                          Dec 18, 2024 19:12:35.448581934 CET49798443192.168.2.434.198.24.51
                                                                                                                                                                                          Dec 18, 2024 19:12:35.448596001 CET4434979834.198.24.51192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.551454067 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.551701069 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:35.551733971 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.552017927 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.552442074 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:35.552505016 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.552644014 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:35.599340916 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.624183893 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.624409914 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.624461889 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.625673056 CET49784443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.625689030 CET4434978418.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.923233032 CET4434978718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.923551083 CET49787443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.923584938 CET4434978718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.923932076 CET4434978718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.924245119 CET49787443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.924313068 CET4434978718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.924395084 CET49787443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.934391975 CET4434978618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.934597969 CET49786443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.934621096 CET4434978618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.935683012 CET4434978618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.935991049 CET49786443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.936089039 CET4434978618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.936125040 CET49786443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:35.971332073 CET4434978718.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.979343891 CET4434978618.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:35.982563972 CET49786443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.007142067 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.007267952 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.007344007 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.007383108 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.007493019 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.007534027 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.007541895 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.015516996 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.015580893 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.015588999 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.024395943 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.024456024 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.024625063 CET49792443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.024641991 CET44349792104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.056685925 CET4434979018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.056827068 CET4434978918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.057008982 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.061207056 CET4434978818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066523075 CET49788443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066541910 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066556931 CET4434978818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066564083 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066648960 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066696882 CET4434978918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066734076 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.066745043 CET4434979018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.067065001 CET4434978818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.067392111 CET49788443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.067466974 CET4434978818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.067529917 CET49788443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.067717075 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.067785978 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.068030119 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.068094969 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.068120956 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.068301916 CET4434978918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.068340063 CET4434979018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.068376064 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.068402052 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.069820881 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.069904089 CET4434979018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.070995092 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.071093082 CET4434978918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.071145058 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.071152925 CET4434979018.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.071206093 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.071223021 CET4434978918.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.111332893 CET4434978818.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.111335993 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.112375021 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.112394094 CET4434979318.66.161.101192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.112809896 CET49790443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.113349915 CET49799443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.113354921 CET49789443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.113384008 CET44349799104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.113459110 CET49799443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.131417990 CET49799443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.131433964 CET44349799104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.155483007 CET49793443192.168.2.418.66.161.101
                                                                                                                                                                                          Dec 18, 2024 19:12:36.175393105 CET49800443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.175487995 CET44349800104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.175590038 CET49800443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.175802946 CET49800443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.175837994 CET44349800104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.283051968 CET49802443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.283113956 CET44349802104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.283185959 CET49802443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.283519983 CET49802443192.168.2.4104.18.39.50
                                                                                                                                                                                          Dec 18, 2024 19:12:36.283551931 CET44349802104.18.39.50192.168.2.4
                                                                                                                                                                                          Dec 18, 2024 19:12:36.283819914 CET49803443192.168.2.418.66.161.101
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 18, 2024 19:12:16.816015959 CET192.168.2.41.1.1.10x5f75Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:16.816138029 CET192.168.2.41.1.1.10x2e11Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:17.962811947 CET192.168.2.41.1.1.10x1c03Standard query (0)em.navan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:17.963010073 CET192.168.2.41.1.1.10xdcddStandard query (0)em.navan.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:20.514552116 CET192.168.2.41.1.1.10xf155Standard query (0)engage.navan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:20.514724970 CET192.168.2.41.1.1.10x14d8Standard query (0)engage.navan.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:22.729150057 CET192.168.2.41.1.1.10xb4a5Standard query (0)cdn.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:22.729463100 CET192.168.2.41.1.1.10x8a4dStandard query (0)cdn.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.362497091 CET192.168.2.41.1.1.10x381bStandard query (0)vidassets.terminus.servicesA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.362637997 CET192.168.2.41.1.1.10xf6Standard query (0)vidassets.terminus.services65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.363061905 CET192.168.2.41.1.1.10xfde0Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.363204956 CET192.168.2.41.1.1.10x3821Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749411106 CET192.168.2.41.1.1.10x12c1Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.749557972 CET192.168.2.41.1.1.10x9278Standard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.754141092 CET192.168.2.41.1.1.10xf0c7Standard query (0)cdn.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.754288912 CET192.168.2.41.1.1.10xee8aStandard query (0)cdn.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.010314941 CET192.168.2.41.1.1.10x778fStandard query (0)cdn-app.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.010462999 CET192.168.2.41.1.1.10x4ec8Standard query (0)cdn-app.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.441886902 CET192.168.2.41.1.1.10xb08eStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.442058086 CET192.168.2.41.1.1.10x5bc1Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:29.040596008 CET192.168.2.41.1.1.10x8b25Standard query (0)munchkin.marketo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:29.040775061 CET192.168.2.41.1.1.10x88fcStandard query (0)munchkin.marketo.net65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.215012074 CET192.168.2.41.1.1.10x2fe7Standard query (0)jukebox.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.215195894 CET192.168.2.41.1.1.10x8038Standard query (0)jukebox.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.240438938 CET192.168.2.41.1.1.10xf589Standard query (0)cdn-app.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.240601063 CET192.168.2.41.1.1.10x3612Standard query (0)cdn-app.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:36.032372952 CET192.168.2.41.1.1.10x183bStandard query (0)engage.navan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:36.032372952 CET192.168.2.41.1.1.10x28ddStandard query (0)engage.navan.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:39.185403109 CET192.168.2.41.1.1.10xadeeStandard query (0)037-ikz-871.mktoresp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:39.185591936 CET192.168.2.41.1.1.10x64f6Standard query (0)037-ikz-871.mktoresp.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:39.403827906 CET192.168.2.41.1.1.10x9046Standard query (0)spcollector.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:39.403975010 CET192.168.2.41.1.1.10xb60eStandard query (0)spcollector.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:42.116034985 CET192.168.2.41.1.1.10xd9bStandard query (0)spcollector.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:42.116234064 CET192.168.2.41.1.1.10x91e7Standard query (0)spcollector.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:45.439310074 CET192.168.2.41.1.1.10x8c52Standard query (0)jukebox.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:45.439446926 CET192.168.2.41.1.1.10xef88Standard query (0)jukebox.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:23.636828899 CET192.168.2.41.1.1.10x85ccStandard query (0)cdn.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:23.636961937 CET192.168.2.41.1.1.10xf7faStandard query (0)cdn.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:35.650944948 CET192.168.2.41.1.1.10x21ebStandard query (0)cdn.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:35.651139021 CET192.168.2.41.1.1.10x290Standard query (0)cdn.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.013652086 CET192.168.2.41.1.1.10xd42Standard query (0)jukebox.pathfactory.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.013804913 CET192.168.2.41.1.1.10x44e1Standard query (0)jukebox.pathfactory.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.021390915 CET192.168.2.41.1.1.10x15d8Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.021526098 CET192.168.2.41.1.1.10xfa2fStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.947824955 CET192.168.2.41.1.1.10x6f34Standard query (0)vidassets.terminus.servicesA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.948074102 CET192.168.2.41.1.1.10x1bc6Standard query (0)vidassets.terminus.services65IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 18, 2024 19:12:16.954155922 CET1.1.1.1192.168.2.40x5f75No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:16.954579115 CET1.1.1.1192.168.2.40x2e11No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:18.511805058 CET1.1.1.1192.168.2.40x1c03No error (0)em.navan.commkto-ab170204.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:18.511805058 CET1.1.1.1192.168.2.40x1c03No error (0)mkto-ab170204.com104.17.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:18.511805058 CET1.1.1.1192.168.2.40x1c03No error (0)mkto-ab170204.com104.17.70.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:18.511805058 CET1.1.1.1192.168.2.40x1c03No error (0)mkto-ab170204.com104.17.73.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:18.511805058 CET1.1.1.1192.168.2.40x1c03No error (0)mkto-ab170204.com104.17.71.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:18.511805058 CET1.1.1.1192.168.2.40x1c03No error (0)mkto-ab170204.com104.17.72.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:18.512279034 CET1.1.1.1192.168.2.40xdcddNo error (0)em.navan.commkto-ab170204.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:20.655631065 CET1.1.1.1192.168.2.40xf155No error (0)engage.navan.com104.18.39.50A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:20.655631065 CET1.1.1.1192.168.2.40xf155No error (0)engage.navan.com172.64.148.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:20.658940077 CET1.1.1.1192.168.2.40x14d8No error (0)engage.navan.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:23.014998913 CET1.1.1.1192.168.2.40xb4a5No error (0)cdn.pathfactory.com18.66.161.101A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:23.014998913 CET1.1.1.1192.168.2.40xb4a5No error (0)cdn.pathfactory.com18.66.161.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:23.014998913 CET1.1.1.1192.168.2.40xb4a5No error (0)cdn.pathfactory.com18.66.161.87A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:23.014998913 CET1.1.1.1192.168.2.40xb4a5No error (0)cdn.pathfactory.com18.66.161.99A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.530531883 CET1.1.1.1192.168.2.40x3821No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.530570984 CET1.1.1.1192.168.2.40xfde0No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.530570984 CET1.1.1.1192.168.2.40xfde0No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794071913 CET1.1.1.1192.168.2.40x381bNo error (0)vidassets.terminus.services52.222.144.5A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794071913 CET1.1.1.1192.168.2.40x381bNo error (0)vidassets.terminus.services52.222.144.121A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794071913 CET1.1.1.1192.168.2.40x381bNo error (0)vidassets.terminus.services52.222.144.122A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.794071913 CET1.1.1.1192.168.2.40x381bNo error (0)vidassets.terminus.services52.222.144.58A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.895467043 CET1.1.1.1192.168.2.40x9278No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.913327932 CET1.1.1.1192.168.2.40xf0c7No error (0)cdn.pathfactory.com18.66.161.101A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.913327932 CET1.1.1.1192.168.2.40xf0c7No error (0)cdn.pathfactory.com18.66.161.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.913327932 CET1.1.1.1192.168.2.40xf0c7No error (0)cdn.pathfactory.com18.66.161.87A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.913327932 CET1.1.1.1192.168.2.40xf0c7No error (0)cdn.pathfactory.com18.66.161.99A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:26.979300022 CET1.1.1.1192.168.2.40x12c1No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.255119085 CET1.1.1.1192.168.2.40x778fNo error (0)cdn-app.pathfactory.com108.158.75.93A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.255119085 CET1.1.1.1192.168.2.40x778fNo error (0)cdn-app.pathfactory.com108.158.75.25A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.255119085 CET1.1.1.1192.168.2.40x778fNo error (0)cdn-app.pathfactory.com108.158.75.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.255119085 CET1.1.1.1192.168.2.40x778fNo error (0)cdn-app.pathfactory.com108.158.75.32A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.646971941 CET1.1.1.1192.168.2.40x5bc1No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.647239923 CET1.1.1.1192.168.2.40xb08eNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:28.647239923 CET1.1.1.1192.168.2.40xb08eNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:29.179356098 CET1.1.1.1192.168.2.40x88fcNo error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:29.180289030 CET1.1.1.1192.168.2.40x8b25No error (0)munchkin.marketo.netwildcard.marketo.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.385354996 CET1.1.1.1192.168.2.40xf589No error (0)cdn-app.pathfactory.com108.158.75.32A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.385354996 CET1.1.1.1192.168.2.40xf589No error (0)cdn-app.pathfactory.com108.158.75.25A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.385354996 CET1.1.1.1192.168.2.40xf589No error (0)cdn-app.pathfactory.com108.158.75.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.385354996 CET1.1.1.1192.168.2.40xf589No error (0)cdn-app.pathfactory.com108.158.75.93A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.447752953 CET1.1.1.1192.168.2.40x2fe7No error (0)jukebox.pathfactory.com34.198.24.51A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.447752953 CET1.1.1.1192.168.2.40x2fe7No error (0)jukebox.pathfactory.com54.82.9.148A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.447752953 CET1.1.1.1192.168.2.40x2fe7No error (0)jukebox.pathfactory.com3.227.109.64A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:35.447752953 CET1.1.1.1192.168.2.40x2fe7No error (0)jukebox.pathfactory.com52.86.202.132A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:36.172677994 CET1.1.1.1192.168.2.40x28ddNo error (0)engage.navan.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:36.174866915 CET1.1.1.1192.168.2.40x183bNo error (0)engage.navan.com104.18.39.50A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:36.174866915 CET1.1.1.1192.168.2.40x183bNo error (0)engage.navan.com172.64.148.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:39.531982899 CET1.1.1.1192.168.2.40xadeeNo error (0)037-ikz-871.mktoresp.com192.28.144.124A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:39.637260914 CET1.1.1.1192.168.2.40x9046No error (0)spcollector.pathfactory.com3.94.27.173A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:39.637260914 CET1.1.1.1192.168.2.40x9046No error (0)spcollector.pathfactory.com34.234.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:42.254820108 CET1.1.1.1192.168.2.40xd9bNo error (0)spcollector.pathfactory.com3.94.27.173A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:42.254820108 CET1.1.1.1192.168.2.40xd9bNo error (0)spcollector.pathfactory.com34.234.192.74A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:45.609200954 CET1.1.1.1192.168.2.40x8c52No error (0)jukebox.pathfactory.com34.198.24.51A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:45.609200954 CET1.1.1.1192.168.2.40x8c52No error (0)jukebox.pathfactory.com3.227.109.64A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:45.609200954 CET1.1.1.1192.168.2.40x8c52No error (0)jukebox.pathfactory.com52.86.202.132A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:12:45.609200954 CET1.1.1.1192.168.2.40x8c52No error (0)jukebox.pathfactory.com54.82.9.148A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:23.861946106 CET1.1.1.1192.168.2.40x85ccNo error (0)cdn.pathfactory.com18.66.161.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:23.861946106 CET1.1.1.1192.168.2.40x85ccNo error (0)cdn.pathfactory.com18.66.161.87A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:23.861946106 CET1.1.1.1192.168.2.40x85ccNo error (0)cdn.pathfactory.com18.66.161.101A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:23.861946106 CET1.1.1.1192.168.2.40x85ccNo error (0)cdn.pathfactory.com18.66.161.99A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:35.788928032 CET1.1.1.1192.168.2.40x21ebNo error (0)cdn.pathfactory.com18.66.161.101A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:35.788928032 CET1.1.1.1192.168.2.40x21ebNo error (0)cdn.pathfactory.com18.66.161.87A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:35.788928032 CET1.1.1.1192.168.2.40x21ebNo error (0)cdn.pathfactory.com18.66.161.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:35.788928032 CET1.1.1.1192.168.2.40x21ebNo error (0)cdn.pathfactory.com18.66.161.99A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.158286095 CET1.1.1.1192.168.2.40x15d8No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.158286095 CET1.1.1.1192.168.2.40x15d8No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.163908005 CET1.1.1.1192.168.2.40xfa2fNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.242652893 CET1.1.1.1192.168.2.40xd42No error (0)jukebox.pathfactory.com52.86.202.132A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.242652893 CET1.1.1.1192.168.2.40xd42No error (0)jukebox.pathfactory.com54.82.9.148A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.242652893 CET1.1.1.1192.168.2.40xd42No error (0)jukebox.pathfactory.com3.227.109.64A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:36.242652893 CET1.1.1.1192.168.2.40xd42No error (0)jukebox.pathfactory.com34.198.24.51A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:37.174376965 CET1.1.1.1192.168.2.40x6f34No error (0)vidassets.terminus.services65.9.112.69A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:37.174376965 CET1.1.1.1192.168.2.40x6f34No error (0)vidassets.terminus.services65.9.112.52A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:37.174376965 CET1.1.1.1192.168.2.40x6f34No error (0)vidassets.terminus.services65.9.112.12A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 19:13:37.174376965 CET1.1.1.1192.168.2.40x6f34No error (0)vidassets.terminus.services65.9.112.4A (IP address)IN (0x0001)false
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.449740104.17.74.2064431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:20 UTC747OUTGET /MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM= HTTP/1.1
                                                                                                                                                                                          Host: em.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:20 UTC877INHTTP/1.1 302 Found
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:20 GMT
                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-request-id: 975808f14d0e05d7
                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, max-age=0
                                                                                                                                                                                          referrer-policy: strict-origin
                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          content-security-policy: default-src 'self'; img-src 'self';script-src 'self' 'sha256-2BKkYY+zgzaFbitAcHlTbbDlis90s9yZSsDDzR2wVhM=';object-src 'none';form-action 'none';frame-src 'none';style-src 'self'
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Set-Cookie: __cf_bm=FwxtqTYswftkkh9r.1W78ANaXLttbt.dQnxEXq_dHGk-1734545540-1.0.1.1-MyzBCnnV1KUyr.q3aj.Gqr1iu.fWdEQom2ciAcQjE4E2l2MeqnzRmRjXozxggSsLZUM7xK0TVdzJ2dYODXP2_w; path=/; expires=Wed, 18-Dec-24 18:42:20 GMT; domain=.em.navan.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411eda7c2918fa-EWR
                                                                                                                                                                                          2024-12-18 18:12:20 UTC492INData Raw: 32 38 34 0d 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 55 54 46 2d 38 27 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 27 3e 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 27 6a 61 76 61 73 63 72 69 70 74 27 3e 0a 20 76 61 72 20 72 65 64 69 72 65 63 74 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63
                                                                                                                                                                                          Data Ascii: 284<html><head><meta charset='UTF-8'><meta name='robots' content='noindex'><script language='javascript'> var redirecturl = 'https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-c
                                                                                                                                                                                          2024-12-18 18:12:20 UTC159INData Raw: 65 64 69 72 65 63 74 28 29 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 28 29 20 7b 0a 20 76 61 72 20 61 6e 63 68 6f 72 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 0a 20 77 69 6e 64 6f 77 2e 73 65 6c 66 2e 6c 6f 63 61 74 69 6f 6e 20 3d 20 72 65 64 69 72 65 63 74 75 72 6c 20 2b 20 61 6e 63 68 6f 72 3b 0a 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                          Data Ascii: edirect());function redirect() { var anchor = window.location.hash; window.self.location = redirecturl + anchor;}</script></head><body></body></html>
                                                                                                                                                                                          2024-12-18 18:12:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.449744104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:21 UTC942OUTGET /state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Referer: https://em.navan.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1322INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:22 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                          content-security-policy: frame-ancestors 'self'
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; domain=.navan.com; path=/; expires=Fri, 18 Dec 2026 18:12:22 GMT; Secure; SameSite=None
                                                                                                                                                                                          x-request-id: 671d2799-65f2-4428-8249-992f41e456d8
                                                                                                                                                                                          x-runtime: 0.252464
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          Set-Cookie: __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; path=/; expires=Wed, 18-Dec-24 18:42:22 GMT; domain=.navan.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          Set-Cookie: _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; path=/; domain=.navan.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411ee68e23c427-EWR
                                                                                                                                                                                          2024-12-18 18:12:22 UTC47INData Raw: 36 33 65 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e
                                                                                                                                                                                          Data Ascii: 63ee<!DOCTYPE html><html lang="en"> <head>
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f 6b 65 6e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 74 6f 6b 65 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 33 35 79 4d 76 67
                                                                                                                                                                                          Data Ascii: <meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="X-UA-Compatible" content="ie=edge,chrome=1"><meta name="csrf-param" content="authenticity_token" /><meta name="csrf-token" content="35yMvg
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 61 76 61 6e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 61 76 61 6e 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 31 30 36 30 32 2f 63 6f 6e 74 65 6e 74 73 2f 38 37 31 30 34 38 2f 74 68 75 6d 62 6e 61 69 6c 73 2f 36 30 30 78 2f 66 33 32 61 34 35 39 65 2d 36 30 62 32 2d 34 65 37 30 2d 62 66 32 39 2d 63 64 30 61 39 35 31 61 32 63 38 38 2d 30 31 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e
                                                                                                                                                                                          Data Ascii: :site" content="Navan"><meta name="twitter:creator" content="Navan"><meta name="twitter:image" content="https://cdn.pathfactory.com/assets/10602/contents/871048/thumbnails/600x/f32a459e-60b2-4e70-bf29-cd0a951a2c88-01.png"><link href="//cdn.pathfactory.
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 77 65 62 70 61 67 65 54 72 61 63 6b 54 72 69 67 67 65 72 65 64 20 26 26 20 21 77 69 6e 64 6f 77 2e 66 6f 72 6d 4d 6f 64 61 6c 4f 70 65 6e 20 26 26 20 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 74 61 6c 54 69 6d 65 53 70 65 6e 74 2b 2b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 6f 74 61 6c 54 69 6d 65 53 70 65 6e 74 20 3e 3d 20 74 68 72 65 73 68 6f 6c 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 63 6b 57 65 62 50 61 67 65 28 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 65 62 70 61 67 65 54 72 61 63 6b 54 72 69 67 67 65 72 65 64 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20
                                                                                                                                                                                          Data Ascii: if (!webpageTrackTriggered && !window.formModalOpen && !document.hidden) { totalTimeSpent++; if (totalTimeSpent >= threshold) { trackWebPage(true); webpageTrackTriggered = true;
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 20 20 7d 3b 0a 20 20 20 20 20 73 2e 6f 6e 6c 6f 61 64 20 3d 20 69 6e 69 74 4d 75 6e 63 68 6b 69 6e 3b 0a 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3b 0a 20 20 20 7d 29 28 29 3b 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 0a 0a 0a 0a 3c 73 63 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 50 41 54 48 46 41 43 54 4f 52 59 5f 5f 20 3d 20 7b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 61 70 69 48 6f 73 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 75 6b 65 62 6f 78 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 22 2c 22 61 70 70 49 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34
                                                                                                                                                                                          Data Ascii: }; s.onload = initMunchkin; document.getElementsByTagName('head')[0].appendChild(s); })(); </script><script> window.__PATHFACTORY__ = {"environment":{"apiHost":"https://jukebox.pathfactory.com","appId":"b71f82d2-b9bf-4d22-b848-2064
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 63 74 6f 72 79 2e 63 6f 6d 22 2c 22 73 68 6f 77 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 73 74 61 6e 64 61 72 64 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 73 6e 6f 77 70 6c 6f 77 43 6f 6c 6c 65 63 74 6f 72 22 3a 22 73 70 63 6f 6c 6c 65 63 74 6f 72 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 22 2c 22 65 78 70 65 72 69 65 6e 63 65 55 6e 69 71 75 65 49 64 22 3a 6e 75 6c 6c 2c 22 65 6e 61 62 6c 65 43 75 73 74 6f 6d 53 6e 6f 77 70 6c 6f 77 43 6f 6c 6c 65 63 74 6f 72 22 3a 66 61 6c 73 65 7d 2c 22 67 6c 6f 62 61 6c 22 3a 7b 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f
                                                                                                                                                                                          Data Ascii: ctory.com","showCookieConsent":false,"standardCookieConsentEnabled":false,"snowplowCollector":"spcollector.pathfactory.com","experienceUniqueId":null,"enableCustomSnowplowCollector":false},"global":{"cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visito
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 3a 31 39 30 34 35 30 2c 22 76 69 65 77 73 22 3a 30 2c 22 65 6e 67 61 67 65 6d 65 6e 74 54 68 72 65 73 68 6f 6c 64 22 3a 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 22 2c 22 61 6c 74 54 65 78 74 22 3a 22 22 2c 22 74 6f 70 69 63 73 22 3a 5b 5d 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 6e 75 6c 6c 7d 5d 2c 22 74 6f 70 69 63 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 73 22
                                                                                                                                                                                          Data Ascii: :190450,"views":0,"engagementThreshold":20,"url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/state-of-corporate-travel-and-expense-2025","altText":"","topics":[],"contentTypes":[{"id":null,"name":null}],"topicsJson":[],"languageNames"
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 53 74 61 74 65 20 6f 66 20 43 6f 72 70 6f 72 61 74 65 20 54 72 61 76 65 6c 20 61 6e 64 20 45 78 70 65 6e 73 65 20 32 30 32 35 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 22 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 55 75 69 64 22 3a 22 66 31 30 30 33 37 31 31 2d 37 36 63 62 2d 34 34 34 35 2d 61 62 38 62 2d 37 62 35 61 30 64 63 62 63 38 36 30 22 2c 22 6d 65 64 69 61 54 79 70 65 22 3a 22 70 64 66 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 31 30 36 30 32 2f 63 6f 6e 74 65 6e 74 73 2f 38 37 31 30 34 38 2f 66 33 32 61 34 35 39 65 2d 36 30 62 32 2d 34 65 37 30 2d 62 66
                                                                                                                                                                                          Data Ascii: State of Corporate Travel and Expense 2025","canonicalUrl":"","description":"","rating":null,"contentUuid":"f1003711-76cb-4445-ab8b-7b5a0dcbc860","mediaType":"pdf","sourceUrl":"https://cdn.pathfactory.com/assets/10602/contents/871048/f32a459e-60b2-4e70-bf
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65 43 61 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 53 6c 75 67 22 3a 6e 75 6c 6c 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 30 32 54 31 38 3a 30 34 3a 33 34 2e 30 30 30 2d 30 38 3a 30 30 22 2c 22 69 6d 61 67 65 49 64 22 3a 39 39 39 32 38 38 2c 22 73 6c 75 67 22 3a 22 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 22 2c 22 74 68 75 6d 62 6e 61 69 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 31 30 36 30 32 2f 63 6f 6e 74 65 6e 74 73 2f 38 36 31 36 31 34 2f 74 68 75 6d 62 6e 61 69 6c 73 2f 36 30
                                                                                                                                                                                          Data Ascii: ed":false,"enableCaption":false,"languageCode":null,"customSlug":null,"createdAt":"2024-12-02T18:04:34.000-08:00","imageId":999288,"slug":"travel-and-expense-lessons-2024","thumbnail":"https://cdn.pathfactory.com/assets/10602/contents/861614/thumbnails/60
                                                                                                                                                                                          2024-12-18 18:12:22 UTC1369INData Raw: 6d 6f 74 65 72 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 6e 65 78 74 53 69 67 6e 70 6f 73 74 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 6e 65 78 74 53 69 67 6e 70 6f 73 74 42 65 68 61 76 69 6f 72 22 3a 6e 75 6c 6c 2c 22 6f 70 65 6e 45 78 74 65 72 6e 61 6c 6c 79 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 72 65 76 69 6f 75 73 53 69 67 6e 70 6f 73 74 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 74 61 72 67 65 74 44 65 6c 61 79 22 3a 30 2c 22 74 69 74 6c 65 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 76 69 64 65 6f 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 76 69 64 65 6f 52 65 6c 61 74 65 64 45 6e
                                                                                                                                                                                          Data Ascii: moterTitle":null,"nextSignpostTitle":null,"nextSignpostBehavior":null,"openExternallyEnabled":false,"previousSignpostTitle":null,"targetDelay":0,"titleOverride":null,"descriptionOverride":null,"thumbnailOverride":null,"videoStartTime":null,"videoRelatedEn


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.44975018.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:24 UTC836OUTGET /web-fonts/roboto_lato/roboto_lato.css HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:25 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Content-Length: 4967
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:26 GMT
                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 14:49:12 GMT
                                                                                                                                                                                          ETag: "6339b6205ef670ae453a1fa9e8740fd8"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 cd6a925714976cec742279d9789d0f22.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: x4nlzxmCcD1WVdd3PH0XNMdOqViUvy6KdH5M4d_Kv-AxCcnsFyUVEw==
                                                                                                                                                                                          2024-12-18 18:12:25 UTC4967INData Raw: 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 53 36 75 79 77 34 42 4d 55 54 50 48 6a 78 41 77 58 69 57 74 46 43 66 51 37 41 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 34 46 2c 20 55 2b 30 32 35 39 2c 20 55 2b 31 45 30 30 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b
                                                                                                                                                                                          Data Ascii: /* latin-ext */@font-face { font-family: 'Lato'; font-style: normal; font-weight: 400; src: url('S6uyw4BMUTPHjxAwXiWtFCfQ7A.woff2') format('woff2'); unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.44974518.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:24 UTC842OUTGET /web-fonts/font-awesome/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:25 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Content-Length: 28710
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:26 GMT
                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 14:48:49 GMT
                                                                                                                                                                                          ETag: "d96f1330ac4b04ce0b20d2206236e62c"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 f7bcbd3ae495eace7510df02f4cb482a.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 6vyiBAL0All_s_jw1gXvfpZECDVxRuEW9UGYW1ePnFuWpbj6fCMxfA==
                                                                                                                                                                                          2024-12-18 18:12:25 UTC15899INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 31 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 36 2e 31 27 29 3b 73 72 63 3a 75 72 6c 28 27 66
                                                                                                                                                                                          Data Ascii: /*! * Font Awesome 4.6.1 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('fontawesome-webfont.eot?v=4.6.1');src:url('f
                                                                                                                                                                                          2024-12-18 18:12:25 UTC91INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                          Data Ascii: ore{content:"\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.fa-thumbs-up:before{conte
                                                                                                                                                                                          2024-12-18 18:12:26 UTC1023INData Raw: 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72
                                                                                                                                                                                          Data Ascii: nt:"\f164"}.fa-thumbs-down:before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:befor
                                                                                                                                                                                          2024-12-18 18:12:26 UTC11697INData Raw: 61 2d 66 65 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 32 22 7d 2e 66 61 2d 6d 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 33 22 7d 2e 66 61 2d 67 69 74 74 69 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 67 72 61 74 69 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 34 22 7d 2e 66 61 2d 73 75 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 35 22 7d 2e 66 61 2d 6d 6f 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 36 22 7d 2e 66 61 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 37 22 7d 2e 66 61 2d 62 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 38 22 7d 2e 66 61 2d
                                                                                                                                                                                          Data Ascii: a-female:before{content:"\f182"}.fa-male:before{content:"\f183"}.fa-gittip:before,.fa-gratipay:before{content:"\f184"}.fa-sun-o:before{content:"\f185"}.fa-moon-o:before{content:"\f186"}.fa-archive:before{content:"\f187"}.fa-bug:before{content:"\f188"}.fa-


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.44974718.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:24 UTC830OUTGET /web-fonts/overpass/overpass.css HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:25 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Content-Length: 6533
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:26 GMT
                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 14:49:01 GMT
                                                                                                                                                                                          ETag: "3564370037cc83ed92486dfad9b59ea7"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 f6cdebe4ad9c464f69da269c3379dd86.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: EKbBAaw3fO1A6HH86djhAIPNjLT0FHUjZfgPilYK1k0Mgg1f42KVdA==
                                                                                                                                                                                          2024-12-18 18:12:25 UTC6533INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 6f 76 65 72 70 61 73 73 27 3b 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 6f 76 65 72 70 61 73 73 2d 74 68 69 6e 2e 65 6f 74 27 29 3b 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 6f 76 65 72 70 61 73 73 2d 74 68 69 6e 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 2f 2a 20 49 45 36 2d 49 45 38 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 6f 76 65 72 70 61 73 73 2d 74 68 69 6e 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 2f 2a 20 53 75 70 65 72 20 4d 6f 64 65 72 6e 20 42 72
                                                                                                                                                                                          Data Ascii: @font-face { font-family: 'overpass'; src: url('overpass-thin.eot'); /* IE9 Compat Modes */ src: url('overpass-thin.eot?#iefix') format('embedded-opentype'), /* IE6-IE8 */ url('overpass-thin.woff2') format('woff2'), /* Super Modern Br


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.44974918.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:24 UTC828OUTGET /pdfjs/2.16.105/web/viewer.css HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:25 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                          Content-Length: 68637
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:26 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:46 GMT
                                                                                                                                                                                          ETag: "22fec46066d5f18eb4ba11e8abcacf11"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 6f8a00a823fbd31067f4d99bf48867ee.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: K2qs50qhSjS-5gSUQOfJMc3pTRQnThNzFyUrL_bkmHjV_ZE4s5RNiA==
                                                                                                                                                                                          2024-12-18 18:12:25 UTC8192INData Raw: 2f 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 20 2a 0a 20 2a 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e
                                                                                                                                                                                          Data Ascii: /* Copyright 2014 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * * http://www.apache.org/licen
                                                                                                                                                                                          2024-12-18 18:12:26 UTC8801INData Raw: 63 28 35 70 78 20 2a 20 76 61 72 28 2d 2d 73 63 61 6c 65 2d 66 61 63 74 6f 72 29 29 0a 20 20 20 20 72 67 62 61 28 31 33 36 2c 20 31 33 36 2c 20 31 33 36 2c 20 31 29 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 63 61 6c 63 28 32 70 78 20 2a 20 76 61 72 28 2d 2d 73 63 61 6c 65 2d 66 61 63 74 6f 72 29 29 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 36 70 78 20 2a 20 76 61 72 28 2d 2d 73 63 61 6c 65 2d 66 61 63 74 6f 72 29 29 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 63 61 6c 63 28 35 70 78 20 2a 20 76 61 72 28 2d 2d 73 63 61 6c 65 2d 66 61 63 74 6f 72 29 29 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 66 6f 6e 74 3a 20 6d 65 73 73 61 67 65 2d 62 6f 78 3b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e
                                                                                                                                                                                          Data Ascii: c(5px * var(--scale-factor)) rgba(136, 136, 136, 1); border-radius: calc(2px * var(--scale-factor)); padding: calc(6px * var(--scale-factor)); margin-left: calc(5px * var(--scale-factor)); cursor: pointer; font: message-box; white-space: n
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 6b 45 64 69 74 6f 72 2e 64 69 73 61 62 6c 65 64 2e 73 65 6c 65 63 74 65 64 45 64 69 74 6f 72 20 7b 0a 20 20 72 65 73 69 7a 65 3a 20 68 6f 72 69 7a 6f 6e 74 61 6c 3b 0a 7d 0a 0a 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 66 72 65 65 54 65 78 74 45 64 69 74 6f 72 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 65 64 45 64 69 74 6f 72 29 2c 0a 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 69 6e 6b 45 64 69 74 6f 72 3a 68 6f 76 65 72 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 65 64 45 64 69 74 6f 72 29 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 76 61 72 28 2d 2d 68 6f 76 65 72 2d 6f 75 74 6c 69 6e 65 29 3b 0a 7d 0a 0a 2e 61 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 4c 61 79 65 72 20 2e 69 6e 6b 45 64 69
                                                                                                                                                                                          Data Ascii: kEditor.disabled.selectedEditor { resize: horizontal;}.annotationEditorLayer .freeTextEditor:hover:not(.selectedEditor),.annotationEditorLayer .inkEditor:hover:not(.selectedEditor) { outline: var(--hover-outline);}.annotationEditorLayer .inkEdi
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 72 69 67 68 74 3a 20 2d 36 70 78 3b 0a 7d 0a 0a 5b 64 69 72 3d 22 72 74 6c 22 5d 20 23 73 69 64 65 62 61 72 52 65 73 69 7a 65 72 20 7b 0a 20 20 6c 65 66 74 3a 20 2d 36 70 78 3b 0a 7d 0a 0a 23 73 69 64 65 62 61 72 52 65 73 69 7a 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 69 6e 73 65 74 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 2d 36 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 36 70 78 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 30 3b 0a 20 20 63 75 72 73 6f 72 3a 20 65 77 2d 72 65 73 69 7a 65 3b 0a 7d 0a 0a 23 74 6f 6f 6c 62 61 72 43 6f 6e 74 61 69 6e 65 72 2c 0a 2e 66 69 6e 64 62 61 72 2c 0a 2e 73 65 63 6f 6e 64 61 72 79 54 6f 6f 6c 62 61 72 2c 0a 2e
                                                                                                                                                                                          Data Ascii: right: -6px;}[dir="rtl"] #sidebarResizer { left: -6px;}#sidebarResizer { position: absolute; top: 0; bottom: 0; inset-inline-end: -6px; width: 6px; z-index: 200; cursor: ew-resize;}#toolbarContainer,.findbar,.secondaryToolbar,.
                                                                                                                                                                                          2024-12-18 18:12:26 UTC630INData Raw: 20 69 6e 73 65 74 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 31 32 70 78 3b 0a 7d 0a 0a 23 73 69 64 65 62 61 72 54 6f 67 67 6c 65 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 20 76 61 72 28 2d 2d 74 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 2d 73 69 64 65 62 61 72 54 6f 67 67 6c 65 2d 69 63 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 73 6b 2d 69 6d 61 67 65 3a 20 76 61 72 28 2d 2d 74 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 2d 73 69 64 65 62 61 72 54 6f 67 67 6c 65 2d 69 63 6f 6e 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 76 61 72 28 2d 2d 64 69 72 2d 66 61 63 74 6f 72 29 29 3b 0a 7d 0a 0a 23 73 65 63 6f 6e 64 61 72 79 54 6f 6f 6c 62 61 72 54 6f 67 67 6c 65 3a 3a 62 65 66 6f 72 65
                                                                                                                                                                                          Data Ascii: inset-inline-start: 12px;}#sidebarToggle::before { -webkit-mask-image: var(--toolbarButton-sidebarToggle-icon); mask-image: var(--toolbarButton-sidebarToggle-icon); transform: scaleX(var(--dir-factor));}#secondaryToolbarToggle::before
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 66 69 6e 64 62 61 72 42 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 76 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 73 6b 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 66 69 6e 64 62 61 72 42 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 76 67 29 3b 0a 7d 0a 0a 23 70 72 65 76 69 6f 75 73 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 74 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 2d 70 61 67 65 55 70 2e 73 76 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 73 6b 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 74 6f 6f 6c 62 61 72 42 75 74 74 6f 6e 2d 70 61 67 65 55 70 2e 73 76 67 29 3b 0a 7d 0a 0a 23 6e 65 78 74 3a 3a
                                                                                                                                                                                          Data Ascii: -image: url(images/findbarButton-next.svg); mask-image: url(images/findbarButton-next.svg);}#previous::before { -webkit-mask-image: url(images/toolbarButton-pageUp.svg); mask-image: url(images/toolbarButton-pageUp.svg);}#next::
                                                                                                                                                                                          2024-12-18 18:12:26 UTC1862INData Raw: 74 61 69 6e 65 72 20 3e 20 2e 78 66 61 50 72 69 6e 74 65 64 50 61 67 65 20 2e 78 66 61 50 61 67 65 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7d 0a 0a 20 20 23 70 72 69 6e 74 43 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 78 66 61 50 72 69 6e 74 65 64 50 61 67 65 20 7b 0a 20 20 20 20 70 61 67 65 2d 62 72 65 61 6b 2d 61 66 74 65 72 3a 20 61 6c 77 61 79 73 3b 0a 20 20 20 20 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 20 61 76 6f 69 64 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 7d 0a 0a 20 20 23 70 72 69 6e 74 43 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 70 72 69 6e 74 65 64
                                                                                                                                                                                          Data Ascii: tainer > .xfaPrintedPage .xfaPage { position: absolute; } #printContainer > .xfaPrintedPage { page-break-after: always; page-break-inside: avoid; width: 100%; height: 100%; position: relative; } #printContainer > .printed


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.44974618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:24 UTC816OUTGET /pdfjs/2.16.105/build/pdf.min.js HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:25 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 276917
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:26 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:50 GMT
                                                                                                                                                                                          ETag: "a7899f2aae2e5db5bcf5492685f7f8d5"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 6f8a00a823fbd31067f4d99bf48867ee.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: dklfEdlgiV8dNAXS1XPPvlAUEqGke3YmH_5ewF_-xz7FoA1PO56nXg==
                                                                                                                                                                                          2024-12-18 18:12:25 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69
                                                                                                                                                                                          Data Ascii: /** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2022 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compli
                                                                                                                                                                                          2024-12-18 18:12:26 UTC8806INData Raw: 31 39 2c 73 74 72 6f 6b 65 3a 32 30 2c 63 6c 6f 73 65 53 74 72 6f 6b 65 3a 32 31 2c 66 69 6c 6c 3a 32 32 2c 65 6f 46 69 6c 6c 3a 32 33 2c 66 69 6c 6c 53 74 72 6f 6b 65 3a 32 34 2c 65 6f 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 35 2c 63 6c 6f 73 65 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 36 2c 63 6c 6f 73 65 45 4f 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 37 2c 65 6e 64 50 61 74 68 3a 32 38 2c 63 6c 69 70 3a 32 39 2c 65 6f 43 6c 69 70 3a 33 30 2c 62 65 67 69 6e 54 65 78 74 3a 33 31 2c 65 6e 64 54 65 78 74 3a 33 32 2c 73 65 74 43 68 61 72 53 70 61 63 69 6e 67 3a 33 33 2c 73 65 74 57 6f 72 64 53 70 61 63 69 6e 67 3a 33 34 2c 73 65 74 48 53 63 61 6c 65 3a 33 35 2c 73 65 74 4c 65 61 64 69 6e 67 3a 33 36 2c 73 65 74 46 6f 6e 74 3a 33 37 2c 73 65 74 54 65 78 74 52 65 6e 64 65
                                                                                                                                                                                          Data Ascii: 19,stroke:20,closeStroke:21,fill:22,eoFill:23,fillStroke:24,eoFillStroke:25,closeFillStroke:26,closeEOFillStroke:27,endPath:28,clip:29,eoClip:30,beginText:31,endText:32,setCharSpacing:33,setWordSpacing:34,setHScale:35,setLeading:36,setFont:37,setTextRende
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 72 6b 53 74 72 65 61 6d 3b 69 66 28 65 78 70 6f 72 74 73 2e 44 65 66 61 75 6c 74 53 74 61 6e 64 61 72 64 46 6f 6e 74 44 61 74 61 46 61 63 74 6f 72 79 3d 44 65 66 61 75 6c 74 53 74 61 6e 64 61 72 64 46 6f 6e 74 44 61 74 61 46 61 63 74 6f 72 79 2c 5f 69 73 5f 6e 6f 64 65 2e 69 73 4e 6f 64 65 4a 53 29 7b 63 6f 6e 73 74 7b 4e 6f 64 65 43 61 6e 76 61 73 46 61 63 74 6f 72 79 3a 74 2c 4e 6f 64 65 43 4d 61 70 52 65 61 64 65 72 46 61 63 74 6f 72 79 3a 65 2c 4e 6f 64 65 53 74 61 6e 64 61 72 64 46 6f 6e 74 44 61 74 61 46 61 63 74 6f 72 79 3a 73 7d 3d 5f 5f 77 5f 70 64 66 6a 73 5f 72 65 71 75 69 72 65 5f 5f 28 32 31 29 3b 65 78 70 6f 72 74 73 2e 44 65 66 61 75 6c 74 43 61 6e 76 61 73 46 61 63 74 6f 72 79 3d 44 65 66 61 75 6c 74 43 61 6e 76 61 73 46 61 63 74 6f 72 79
                                                                                                                                                                                          Data Ascii: rkStream;if(exports.DefaultStandardFontDataFactory=DefaultStandardFontDataFactory,_is_node.isNodeJS){const{NodeCanvasFactory:t,NodeCMapReaderFactory:e,NodeStandardFontDataFactory:s}=__w_pdfjs_require__(21);exports.DefaultCanvasFactory=DefaultCanvasFactory
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 6e 41 72 72 61 79 5b 73 5d 29 2c 65 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 2e 61 72 67 73 41 72 72 61 79 2e 70 75 73 68 28 74 2e 61 72 67 73 41 72 72 61 79 5b 73 5d 29 3b 65 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 2e 6c 61 73 74 43 68 75 6e 6b 3d 74 2e 6c 61 73 74 43 68 75 6e 6b 2c 65 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 2e 73 65 70 61 72 61 74 65 41 6e 6e 6f 74 73 3d 74 2e 73 65 70 61 72 61 74 65 41 6e 6e 6f 74 73 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 65 2e 72 65 6e 64 65 72 54 61 73 6b 73 29 74 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 43 68 61 6e 67 65 64 28 29 3b 74 2e 6c 61 73 74 43 68 75 6e 6b 26 26 74 68 69 73 2e 5f 74 72 79 43 6c 65 61 6e 75 70 28 29 7d 5f 70 75 6d 70 4f 70 65 72 61 74 6f 72 4c 69 73 74 28 7b 72 65 6e 64 65 72 69 6e 67 49
                                                                                                                                                                                          Data Ascii: nArray[s]),e.operatorList.argsArray.push(t.argsArray[s]);e.operatorList.lastChunk=t.lastChunk,e.operatorList.separateAnnots=t.separateAnnots;for(const t of e.renderTasks)t.operatorListChanged();t.lastChunk&&this._tryCleanup()}_pumpOperatorList({renderingI
                                                                                                                                                                                          2024-12-18 18:12:26 UTC15596INData Raw: 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2e 73 65 6e 64 57 69 74 68 50 72 6f 6d 69 73 65 28 22 47 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 73 22 2c 6e 75 6c 6c 29 7d 67 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 3f 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 65 71 75 65 73 74 2e 22 29 29 3a 74 68 69 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2e 73 65 6e 64 57 69 74 68 50 72 6f 6d 69 73 65 28 22 47 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 22 2c 7b 69 64 3a 74 7d 29 7d 67 65 74 50 61 67 65 4c 61 62 65 6c 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 73 73 61 67 65 48 61 6e 64
                                                                                                                                                                                          Data Ascii: essageHandler.sendWithPromise("GetDestinations",null)}getDestination(t){return"string"!=typeof t?Promise.reject(new Error("Invalid destination request.")):this.messageHandler.sendWithPromise("GetDestination",{id:t})}getPageLabels(){return this.messageHand
                                                                                                                                                                                          2024-12-18 18:12:26 UTC3860INData Raw: 20 68 7b 23 45 3d 6e 75 6c 6c 3b 23 50 3d 6e 65 77 20 4d 61 70 3b 23 54 3d 6e 65 77 20 4d 61 70 3b 23 77 3d 6e 65 77 20 6c 3b 23 6b 3d 6e 65 77 20 61 3b 23 4d 3d 30 3b 23 46 3d 6e 75 6c 6c 3b 23 52 3d 6e 75 6c 6c 3b 23 44 3d 6e 65 77 20 72 3b 23 49 3d 21 31 3b 23 4f 3d 69 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 54 79 70 65 2e 4e 4f 4e 45 3b 23 4c 3d 6e 65 77 20 53 65 74 3b 23 4e 3d 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2e 62 69 6e 64 28 74 68 69 73 29 3b 23 6a 3d 74 68 69 73 2e 6f 6e 45 64 69 74 69 6e 67 41 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 3b 23 55 3d 74 68 69 73 2e 6f 6e 50 61 67 65 43 68 61 6e 67 69 6e 67 2e 62 69 6e 64 28 74 68 69 73 29 3b 23 42 3d 7b 69 73 45 64 69 74 69 6e 67 3a 21 31 2c 69 73 45 6d 70 74 79 3a 21 30 2c 68 61
                                                                                                                                                                                          Data Ascii: h{#E=null;#P=new Map;#T=new Map;#w=new l;#k=new a;#M=0;#F=null;#R=null;#D=new r;#I=!1;#O=i.AnnotationEditorType.NONE;#L=new Set;#N=this.keydown.bind(this);#j=this.onEditingAction.bind(this);#U=this.onPageChanging.bind(this);#B={isEditing:!1,isEmpty:!0,ha
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 65 7d 75 6e 64 6f 28 29 7b 74 68 69 73 2e 23 6b 2e 75 6e 64 6f 28 29 2c 74 68 69 73 2e 23 48 28 7b 68 61 73 53 6f 6d 65 74 68 69 6e 67 54 6f 55 6e 64 6f 3a 74 68 69 73 2e 23 6b 2e 68 61 73 53 6f 6d 65 74 68 69 6e 67 54 6f 55 6e 64 6f 28 29 2c 68 61 73 53 6f 6d 65 74 68 69 6e 67 54 6f 52 65 64 6f 3a 21 30 2c 69 73 45 6d 70 74 79 3a 74 68 69 73 2e 23 56 28 29 7d 29 7d 72 65 64 6f 28 29 7b 74 68 69 73 2e 23 6b 2e 72 65 64 6f 28 29 2c 74 68 69 73 2e 23 48 28 7b 68 61 73 53 6f 6d 65 74 68 69 6e 67 54 6f 55 6e 64 6f 3a 21 30 2c 68 61 73 53 6f 6d 65 74 68 69 6e 67 54 6f 52 65 64 6f 3a 74 68 69 73 2e 23 6b 2e 68 61 73 53 6f 6d 65 74 68 69 6e 67 54 6f 52 65 64 6f 28 29 2c 69 73 45 6d 70 74 79 3a 74 68 69 73 2e 23 56 28 29 7d 29 7d 61 64 64 43 6f 6d 6d 61 6e 64 73
                                                                                                                                                                                          Data Ascii: e}undo(){this.#k.undo(),this.#H({hasSomethingToUndo:this.#k.hasSomethingToUndo(),hasSomethingToRedo:!0,isEmpty:this.#V()})}redo(){this.#k.redo(),this.#H({hasSomethingToUndo:!0,hasSomethingToRedo:this.#k.hasSomethingToRedo(),isEmpty:this.#V()})}addCommands
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 41 41 41 41 41 41 41 41 41 41 41 42 41 41 51 45 41 41 45 42 41 51 4a 59 41 41 45 42 41 53 48 34 44 77 44 34 47 77 48 45 41 76 67 63 41 2f 67 58 42 49 77 4d 41 59 75 4c 2b 6e 7a 35 74 51 58 6b 44 35 6a 33 43 42 4c 6e 45 51 41 43 41 51 45 42 49 56 68 59 57 46 68 59 57 46 68 59 57 46 68 59 57 46 68 59 57 46 68 59 57 46 68 59 57 46 68 59 57 46 68 59 57 46 68 59 57 46 68 59 41 41 41 42 41 51 41 41 44 77 41 43 41 51 45 45 45 2f 74 33 44 6f 76 36 66 41 48 36 66 41 54 2b 66 50 70 38 2b 6e 77 48 44 6f 73 4d 43 76 6d 31 43 76 6d 31 44 41 7a 36 66 42 51 41 41 41 41 41 41 41 41 42 41 41 41 41 41 4d 6d 4a 62 7a 45 41 41 41 41 41 7a 67 54 6a 46 51 41 41 41 41 44 4f 42 4f 51 70 41 41 45 41 41 41 41 41 41 41 41 41 44 41 41 55 41 41 51 41 41 41 41 42 41 41 41 41 41 67 41
                                                                                                                                                                                          Data Ascii: AAAAAAAAAAABAAQEAAEBAQJYAAEBASH4DwD4GwHEAvgcA/gXBIwMAYuL+nz5tQXkD5j3CBLnEQACAQEBIVhYWFhYWFhYWFhYWFhYWFhYWFhYWFhYWFhYWFhYWFhYAAABAQAADwACAQEEE/t3Dov6fAH6fAT+fPp8+nwHDosMCvm1Cvm1DAz6fBQAAAAAAAABAAAAAMmJbzEAAAAAzgTjFQAAAADOBOQpAAEAAAAAAAAADAAUAAQAAAABAAAAAgA
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 2c 75 28 43 2c 70 2c 30 2c 30 2c 70 2e 77 69 64 74 68 2c 70 2e 68 65 69 67 68 74 2c 30 2c 30 2c 73 2c 61 29 2c 43 2e 67 6c 6f 62 61 6c 43 6f 6d 70 6f 73 69 74 65 4f 70 65 72 61 74 69 6f 6e 3d 22 73 6f 75 72 63 65 2d 69 6e 22 3b 63 6f 6e 73 74 20 54 3d 6e 2e 55 74 69 6c 2e 74 72 61 6e 73 66 6f 72 6d 28 28 30 2c 69 2e 67 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 66 6f 72 6d 49 6e 76 65 72 73 65 29 28 43 29 2c 5b 31 2c 30 2c 30 2c 31 2c 2d 45 2c 2d 50 5d 29 3b 72 65 74 75 72 6e 20 43 2e 66 69 6c 6c 53 74 79 6c 65 3d 6c 3f 6f 2e 67 65 74 50 61 74 74 65 72 6e 28 65 2c 74 68 69 73 2c 54 2c 72 2e 50 61 74 68 54 79 70 65 2e 46 49 4c 4c 29 3a 6f 2c 43 2e 66 69 6c 6c 52 65 63 74 28 30 2c 30 2c 73 2c 61 29 2c 68 26 26 21 6c 26 26 28 74 68 69 73 2e 63 61 63 68 65 64
                                                                                                                                                                                          Data Ascii: ,u(C,p,0,0,p.width,p.height,0,0,s,a),C.globalCompositeOperation="source-in";const T=n.Util.transform((0,i.getCurrentTransformInverse)(C),[1,0,0,1,-E,-P]);return C.fillStyle=l?o.getPattern(e,this,T,r.PathType.FILL):o,C.fillRect(0,0,s,a),h&&!l&&(this.cached
                                                                                                                                                                                          2024-12-18 18:12:26 UTC14808INData Raw: 68 2e 63 65 69 6c 28 72 5b 32 5d 29 2d 6f 2c 31 29 2c 64 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 63 65 69 6c 28 72 5b 33 5d 29 2d 63 2c 31 29 2c 75 3d 31 2c 70 3d 31 3b 68 3e 6c 26 26 28 75 3d 68 2f 6c 2c 68 3d 6c 29 2c 64 3e 6c 26 26 28 70 3d 64 2f 6c 2c 64 3d 6c 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 2e 73 74 61 72 74 4e 65 77 50 61 74 68 41 6e 64 43 6c 69 70 42 6f 78 28 5b 30 2c 30 2c 68 2c 64 5d 29 3b 6c 65 74 20 67 3d 22 67 72 6f 75 70 41 74 22 2b 74 68 69 73 2e 67 72 6f 75 70 4c 65 76 65 6c 3b 74 2e 73 6d 61 73 6b 26 26 28 67 2b 3d 22 5f 73 6d 61 73 6b 5f 22 2b 74 68 69 73 2e 73 6d 61 73 6b 43 6f 75 6e 74 65 72 2b 2b 25 32 29 3b 63 6f 6e 73 74 20 6d 3d 74 68 69 73 2e 63 61 63 68 65 64 43 61 6e 76 61 73 65 73 2e 67 65 74 43 61 6e 76 61 73 28
                                                                                                                                                                                          Data Ascii: h.ceil(r[2])-o,1),d=Math.max(Math.ceil(r[3])-c,1),u=1,p=1;h>l&&(u=h/l,h=l),d>l&&(p=d/l,d=l),this.current.startNewPathAndClipBox([0,0,h,d]);let g="groupAt"+this.groupLevel;t.smask&&(g+="_smask_"+this.smaskCounter++%2);const m=this.cachedCanvases.getCanvas(


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.44974818.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:24 UTC823OUTGET /pdfjs/2.16.105/build/pdf.worker.min.js HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:26 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 1031830
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:26 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:47 GMT
                                                                                                                                                                                          ETag: "6a7f53000c5b271c9f8a1e7187540dbf"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 a63e1f40fdcc48a476c110abafa56ddc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: Yrdm-MRVnqAiSmUoMdeYXNBNOIcTgJiwoUX-HxPYy7uVfnjYwcDOpw==
                                                                                                                                                                                          2024-12-18 18:12:26 UTC15883INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69
                                                                                                                                                                                          Data Ascii: /** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2022 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compli
                                                                                                                                                                                          2024-12-18 18:12:26 UTC107INData Raw: 2c 45 4e 41 42 4c 45 5f 46 4f 52 4d 53 3a 32 2c 45 4e 41 42 4c 45 5f 53 54 4f 52 41 47 45 3a 33 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 50 72 65 66 69 78 3d 22 70 64 66 6a 73 5f 69 6e 74 65 72 6e 61 6c 5f 65 64 69 74 6f 72 5f 22 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 54 79 70 65 3d
                                                                                                                                                                                          Data Ascii: ,ENABLE_FORMS:2,ENABLE_STORAGE:3},t.AnnotationEditorPrefix="pdfjs_internal_editor_",t.AnnotationEditorType=
                                                                                                                                                                                          2024-12-18 18:12:26 UTC1007INData Raw: 7b 44 49 53 41 42 4c 45 3a 2d 31 2c 4e 4f 4e 45 3a 30 2c 46 52 45 45 54 45 58 54 3a 33 2c 49 4e 4b 3a 31 35 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 50 61 72 61 6d 73 54 79 70 65 3d 7b 46 52 45 45 54 45 58 54 5f 53 49 5a 45 3a 31 2c 46 52 45 45 54 45 58 54 5f 43 4f 4c 4f 52 3a 32 2c 46 52 45 45 54 45 58 54 5f 4f 50 41 43 49 54 59 3a 33 2c 49 4e 4b 5f 43 4f 4c 4f 52 3a 31 31 2c 49 4e 4b 5f 54 48 49 43 4b 4e 45 53 53 3a 31 32 2c 49 4e 4b 5f 4f 50 41 43 49 54 59 3a 31 33 7d 2c 74 2e 50 65 72 6d 69 73 73 69 6f 6e 46 6c 61 67 3d 7b 50 52 49 4e 54 3a 34 2c 4d 4f 44 49 46 59 5f 43 4f 4e 54 45 4e 54 53 3a 38 2c 43 4f 50 59 3a 31 36 2c 4d 4f 44 49 46 59 5f 41 4e 4e 4f 54 41 54 49 4f 4e 53 3a 33 32 2c 46 49 4c 4c 5f 49 4e 54 45 52 41 43 54 49 56
                                                                                                                                                                                          Data Ascii: {DISABLE:-1,NONE:0,FREETEXT:3,INK:15},t.AnnotationEditorParamsType={FREETEXT_SIZE:1,FREETEXT_COLOR:2,FREETEXT_OPACITY:3,INK_COLOR:11,INK_THICKNESS:12,INK_OPACITY:13},t.PermissionFlag={PRINT:4,MODIFY_CONTENTS:8,COPY:16,MODIFY_ANNOTATIONS:32,FILL_INTERACTIV
                                                                                                                                                                                          2024-12-18 18:12:26 UTC12792INData Raw: 7b 41 43 43 45 50 54 45 44 3a 22 41 63 63 65 70 74 65 64 22 2c 52 45 4a 45 43 54 45 44 3a 22 52 65 6a 65 63 74 65 64 22 2c 43 41 4e 43 45 4c 4c 45 44 3a 22 43 61 6e 63 65 6c 6c 65 64 22 2c 43 4f 4d 50 4c 45 54 45 44 3a 22 43 6f 6d 70 6c 65 74 65 64 22 2c 4e 4f 4e 45 3a 22 4e 6f 6e 65 22 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 52 65 70 6c 79 54 79 70 65 3d 7b 47 52 4f 55 50 3a 22 47 72 6f 75 70 22 2c 52 45 50 4c 59 3a 22 52 22 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 46 6c 61 67 3d 7b 49 4e 56 49 53 49 42 4c 45 3a 31 2c 48 49 44 44 45 4e 3a 32 2c 50 52 49 4e 54 3a 34 2c 4e 4f 5a 4f 4f 4d 3a 38 2c 4e 4f 52 4f 54 41 54 45 3a 31 36 2c 4e 4f 56 49 45 57 3a 33 32 2c 52 45 41 44 4f 4e 4c 59 3a 36 34 2c 4c 4f 43 4b 45 44 3a 31 32 38 2c 54 4f 47 47 4c 45 4e 4f
                                                                                                                                                                                          Data Ascii: {ACCEPTED:"Accepted",REJECTED:"Rejected",CANCELLED:"Cancelled",COMPLETED:"Completed",NONE:"None"},t.AnnotationReplyType={GROUP:"Group",REPLY:"R"},t.AnnotationFlag={INVISIBLE:1,HIDDEN:2,PRINT:4,NOZOOM:8,NOROTATE:16,NOVIEW:32,READONLY:64,LOCKED:128,TOGGLENO
                                                                                                                                                                                          2024-12-18 18:12:26 UTC3592INData Raw: 28 29 2c 74 29 7d 70 75 74 41 6c 69 61 73 28 65 2c 74 29 7b 74 68 69 73 2e 5f 6d 61 70 2e 73 65 74 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 68 69 73 2e 67 65 74 28 74 29 29 7d 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 61 70 2e 76 61 6c 75 65 73 28 29 7d 63 6c 65 61 72 28 29 7b 74 68 69 73 2e 5f 6d 61 70 2e 63 6c 65 61 72 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 26 26 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 65 2e 6e 61 6d 65 3d 3d 3d 74 29 7d 74 2e 52 65 66 53 65 74 43 61 63 68 65 3d 64 7d 2c 28 65 2c 74 2c 61 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f
                                                                                                                                                                                          Data Ascii: (),t)}putAlias(e,t){this._map.set(e.toString(),this.get(t))}[Symbol.iterator](){return this._map.values()}clear(){this._map.clear()}}function f(e,t){return e instanceof s&&(void 0===t||e.name===t)}t.RefSetCache=d},(e,t,a)=>{Object.defineProperty(t,"__esMo
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 46 6f 6e 74 46 61 6d 69 6c 79 20 63 6f 6e 74 61 69 6e 73 20 73 6f 6d 65 20 75 6e 65 73 63 61 70 65 64 20 22 3a 20 24 7b 61 7d 2e 60 29 2c 21 31 7d 65 6c 73 65 20 69 66 28 2f 5e 27 2e 2a 27 24 2f 2e 74 65 73 74 28 61 29 29 7b 69 66 28 2f 5b 5e 5c 5c 5d 27 2f 2e 74 65 73 74 28 61 2e 73 6c 69 63 65 28 31 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 29 29 72 65 74 75 72 6e 28 30 2c 6e 2e 77 61 72 6e 29 28 60 58 46 41 20 2d 20 46 6f 6e 74 46 61 6d 69 6c 79 20 63 6f 6e 74 61 69 6e 73 20 73 6f 6d 65 20 75 6e 65 73 63 61 70 65 64 20 27 3a 20 24 7b 61 7d 2e 60 29 2c 21 31 7d 65 6c 73 65 20 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 61 2e 73 70 6c 69 74 28 2f 5b 20 5c 74 5d 2b 2f 29 29 69 66 28 2f 5e 28 5c 64 7c 28 2d 28 5c 64 7c 2d 29 29 29 2f 2e 74 65 73 74 28 65 29 7c
                                                                                                                                                                                          Data Ascii: FontFamily contains some unescaped ": ${a}.`),!1}else if(/^'.*'$/.test(a)){if(/[^\\]'/.test(a.slice(1,a.length-1)))return(0,n.warn)(`XFA - FontFamily contains some unescaped ': ${a}.`),!1}else for(const e of a.split(/[ \t]+/))if(/^(\d|(-(\d|-)))/.test(e)|
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 65 3c 3d 30 29 26 26 28 65 3d 31 29 2c 28 30 2c 72 2e 73 68 61 64 6f 77 29 28 74 68 69 73 2c 22 75 73 65 72 55 6e 69 74 22 2c 65 29 7d 67 65 74 20 76 69 65 77 28 29 7b 63 6f 6e 73 74 7b 63 72 6f 70 42 6f 78 3a 65 2c 6d 65 64 69 61 42 6f 78 3a 74 7d 3d 74 68 69 73 3b 6c 65 74 20 61 3b 69 66 28 65 3d 3d 3d 74 7c 7c 28 30 2c 72 2e 69 73 41 72 72 61 79 45 71 75 61 6c 29 28 65 2c 74 29 29 61 3d 74 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6e 3d 72 2e 55 74 69 6c 2e 69 6e 74 65 72 73 65 63 74 28 65 2c 74 29 3b 6e 26 26 6e 5b 32 5d 2d 6e 5b 30 5d 21 3d 30 26 26 6e 5b 33 5d 2d 6e 5b 31 5d 21 3d 30 3f 61 3d 6e 3a 28 30 2c 72 2e 77 61 72 6e 29 28 22 45 6d 70 74 79 20 2f 43 72 6f 70 42 6f 78 20 61 6e 64 20 2f 4d 65 64 69 61
                                                                                                                                                                                          Data Ascii: ber"!=typeof e||e<=0)&&(e=1),(0,r.shadow)(this,"userUnit",e)}get view(){const{cropBox:e,mediaBox:t}=this;let a;if(e===t||(0,r.isArrayEqual)(e,t))a=t;else{const n=r.Util.intersect(e,t);n&&n[2]-n[0]!=0&&n[3]-n[1]!=0?a=n:(0,r.warn)("Empty /CropBox and /Media
                                                                                                                                                                                          2024-12-18 18:12:26 UTC3072INData Raw: 74 20 74 6f 20 61 20 76 61 6c 69 64 20 50 61 67 65 20 64 69 63 74 69 6f 6e 61 72 79 2e 22 29 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 77 61 72 6e 29 28 60 5f 67 65 74 4c 69 6e 65 61 72 69 7a 61 74 69 6f 6e 50 61 67 65 3a 20 22 24 7b 61 2e 6d 65 73 73 61 67 65 7d 22 2e 60 29 2c 74 2e 67 65 74 50 61 67 65 44 69 63 74 28 65 29 7d 7d 67 65 74 50 61 67 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 70 61 67 65 50 72 6f 6d 69 73 65 73 2e 67 65 74 28 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 7b 63 61 74 61 6c 6f 67 3a 61 2c 6c 69 6e 65 61 72 69 7a 61 74 69 6f 6e 3a 6e 2c 78 66 61 46 61 63 74 6f 72 79 3a 72 7d 3d 74 68 69 73 3b 6c 65 74 20 69 3b 72 65 74 75 72 6e 20 69 3d 72 3f 50 72 6f 6d 69 73 65 2e 72 65
                                                                                                                                                                                          Data Ascii: t to a valid Page dictionary.")}catch(a){return(0,r.warn)(`_getLinearizationPage: "${a.message}".`),t.getPageDict(e)}}getPage(e){const t=this._pagePromises.get(e);if(t)return t;const{catalog:a,linearization:n,xfaFactory:r}=this;let i;return i=r?Promise.re
                                                                                                                                                                                          2024-12-18 18:12:26 UTC16384INData Raw: 29 28 74 68 69 73 2c 22 66 69 65 6c 64 4f 62 6a 65 63 74 73 22 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 61 29 2e 74 68 65 6e 28 28 28 29 3d 3e 65 29 29 29 7d 67 65 74 20 68 61 73 4a 53 41 63 74 69 6f 6e 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 44 6f 63 28 22 5f 70 61 72 73 65 48 61 73 4a 53 41 63 74 69 6f 6e 73 22 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 73 68 61 64 6f 77 29 28 74 68 69 73 2c 22 68 61 73 4a 53 41 63 74 69 6f 6e 73 22 2c 65 29 7d 61 73 79 6e 63 20 5f 70 61 72 73 65 48 61 73 4a 53 41 63 74 69 6f 6e 73 28 29 7b 63 6f 6e 73 74 5b 65 2c 74 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 68 69 73 2e 70 64 66 4d 61 6e 61 67 65 72 2e 65 6e 73 75 72 65 43 61 74 61 6c 6f 67
                                                                                                                                                                                          Data Ascii: )(this,"fieldObjects",Promise.all(a).then((()=>e)))}get hasJSActions(){const e=this.pdfManager.ensureDoc("_parseHasJSActions");return(0,r.shadow)(this,"hasJSActions",e)}async _parseHasJSActions(){const[e,t]=await Promise.all([this.pdfManager.ensureCatalog
                                                                                                                                                                                          2024-12-18 18:12:26 UTC15990INData Raw: 73 65 74 73 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 74 69 74 6c 65 2e 73 74 72 3b 74 26 26 28 74 68 69 73 2e 5f 68 61 73 56 61 6c 75 65 46 72 6f 6d 58 46 41 3d 21 30 2c 61 2e 66 69 65 6c 64 56 61 6c 75 65 3d 6f 3d 65 2e 78 66 61 44 61 74 61 73 65 74 73 2e 67 65 74 56 61 6c 75 65 28 74 29 29 7d 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 6e 75 6c 6c 21 3d 3d 61 2e 64 65 66 61 75 6c 74 46 69 65 6c 64 56 61 6c 75 65 26 26 28 61 2e 66 69 65 6c 64 56 61 6c 75 65 3d 61 2e 64 65 66 61 75 6c 74 46 69 65 6c 64 56 61 6c 75 65 29 2c 61 2e 61 6c 74 65 72 6e 61 74 69 76 65 54 65 78 74 3d 28 30 2c 6e 2e 73 74 72 69 6e 67 54 6f 50 44 46 53 74 72 69 6e 67 29 28 74 2e 67 65 74 28 22 54 55 22 29 7c 7c 22 22 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 72 2e 67 65 74 49 6e 68 65
                                                                                                                                                                                          Data Ascii: sets){const t=this._title.str;t&&(this._hasValueFromXFA=!0,a.fieldValue=o=e.xfaDatasets.getValue(t))}void 0===o&&null!==a.defaultFieldValue&&(a.fieldValue=a.defaultFieldValue),a.alternativeText=(0,n.stringToPDFString)(t.get("TU")||"");const l=(0,r.getInhe


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          8192.168.2.449753104.16.80.734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:27 UTC886OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                          Host: static.cloudflareinsights.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:28 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:28 GMT
                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                          Content-Length: 19948
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                          ETag: W/"2024.6.1"
                                                                                                                                                                                          Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f0b6b945590-EWR
                                                                                                                                                                                          2024-12-18 18:12:28 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                          Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                          Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                          Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                          Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                          Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                          Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                          Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                          Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                          Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                          2024-12-18 18:12:28 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                          Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          9192.168.2.44975452.222.144.54431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:28 UTC834OUTGET /1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js HTTP/1.1
                                                                                                                                                                                          Host: vidassets.terminus.services
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:29 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:29 GMT
                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                          Via: 1.1 f530a2349ac817605a861a8067d5c9e6.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                          X-Amz-Cf-Id: cJOp-Md7PFVX5TJ0Q6aRCHNKa-SoOcOMHiwpxNOrOs-grSwcFzY8BQ==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          10192.168.2.44975618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:28 UTC374OUTGET /pdfjs/2.16.105/build/pdf.min.js HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:29 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 276917
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:30 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:50 GMT
                                                                                                                                                                                          ETag: "a7899f2aae2e5db5bcf5492685f7f8d5"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 1bf6ea4837f8cd88590dc123580561e4.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 8dNixaMJECpAvns7GxdThRUcQO6RPjzxYyvk2s9b1xgJUlbriSF3xw==
                                                                                                                                                                                          2024-12-18 18:12:29 UTC8192INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69
                                                                                                                                                                                          Data Ascii: /** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2022 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compli
                                                                                                                                                                                          2024-12-18 18:12:29 UTC8786INData Raw: 31 39 2c 73 74 72 6f 6b 65 3a 32 30 2c 63 6c 6f 73 65 53 74 72 6f 6b 65 3a 32 31 2c 66 69 6c 6c 3a 32 32 2c 65 6f 46 69 6c 6c 3a 32 33 2c 66 69 6c 6c 53 74 72 6f 6b 65 3a 32 34 2c 65 6f 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 35 2c 63 6c 6f 73 65 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 36 2c 63 6c 6f 73 65 45 4f 46 69 6c 6c 53 74 72 6f 6b 65 3a 32 37 2c 65 6e 64 50 61 74 68 3a 32 38 2c 63 6c 69 70 3a 32 39 2c 65 6f 43 6c 69 70 3a 33 30 2c 62 65 67 69 6e 54 65 78 74 3a 33 31 2c 65 6e 64 54 65 78 74 3a 33 32 2c 73 65 74 43 68 61 72 53 70 61 63 69 6e 67 3a 33 33 2c 73 65 74 57 6f 72 64 53 70 61 63 69 6e 67 3a 33 34 2c 73 65 74 48 53 63 61 6c 65 3a 33 35 2c 73 65 74 4c 65 61 64 69 6e 67 3a 33 36 2c 73 65 74 46 6f 6e 74 3a 33 37 2c 73 65 74 54 65 78 74 52 65 6e 64 65
                                                                                                                                                                                          Data Ascii: 19,stroke:20,closeStroke:21,fill:22,eoFill:23,fillStroke:24,eoFillStroke:25,closeFillStroke:26,closeEOFillStroke:27,endPath:28,clip:29,eoClip:30,beginText:31,endText:32,setCharSpacing:33,setWordSpacing:34,setHScale:35,setLeading:36,setFont:37,setTextRende
                                                                                                                                                                                          2024-12-18 18:12:30 UTC16384INData Raw: 63 74 6f 72 79 2c 63 72 65 61 74 65 50 44 46 4e 65 74 77 6f 72 6b 53 74 72 65 61 6d 3b 69 66 28 65 78 70 6f 72 74 73 2e 44 65 66 61 75 6c 74 53 74 61 6e 64 61 72 64 46 6f 6e 74 44 61 74 61 46 61 63 74 6f 72 79 3d 44 65 66 61 75 6c 74 53 74 61 6e 64 61 72 64 46 6f 6e 74 44 61 74 61 46 61 63 74 6f 72 79 2c 5f 69 73 5f 6e 6f 64 65 2e 69 73 4e 6f 64 65 4a 53 29 7b 63 6f 6e 73 74 7b 4e 6f 64 65 43 61 6e 76 61 73 46 61 63 74 6f 72 79 3a 74 2c 4e 6f 64 65 43 4d 61 70 52 65 61 64 65 72 46 61 63 74 6f 72 79 3a 65 2c 4e 6f 64 65 53 74 61 6e 64 61 72 64 46 6f 6e 74 44 61 74 61 46 61 63 74 6f 72 79 3a 73 7d 3d 5f 5f 77 5f 70 64 66 6a 73 5f 72 65 71 75 69 72 65 5f 5f 28 32 31 29 3b 65 78 70 6f 72 74 73 2e 44 65 66 61 75 6c 74 43 61 6e 76 61 73 46 61 63 74 6f 72 79 3d
                                                                                                                                                                                          Data Ascii: ctory,createPDFNetworkStream;if(exports.DefaultStandardFontDataFactory=DefaultStandardFontDataFactory,_is_node.isNodeJS){const{NodeCanvasFactory:t,NodeCMapReaderFactory:e,NodeStandardFontDataFactory:s}=__w_pdfjs_require__(21);exports.DefaultCanvasFactory=
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1024INData Raw: 69 73 74 2e 66 6e 41 72 72 61 79 2e 70 75 73 68 28 74 2e 66 6e 41 72 72 61 79 5b 73 5d 29 2c 65 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 2e 61 72 67 73 41 72 72 61 79 2e 70 75 73 68 28 74 2e 61 72 67 73 41 72 72 61 79 5b 73 5d 29 3b 65 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 2e 6c 61 73 74 43 68 75 6e 6b 3d 74 2e 6c 61 73 74 43 68 75 6e 6b 2c 65 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 2e 73 65 70 61 72 61 74 65 41 6e 6e 6f 74 73 3d 74 2e 73 65 70 61 72 61 74 65 41 6e 6e 6f 74 73 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 65 2e 72 65 6e 64 65 72 54 61 73 6b 73 29 74 2e 6f 70 65 72 61 74 6f 72 4c 69 73 74 43 68 61 6e 67 65 64 28 29 3b 74 2e 6c 61 73 74 43 68 75 6e 6b 26 26 74 68 69 73 2e 5f 74 72 79 43 6c 65 61 6e 75 70 28 29 7d 5f 70 75 6d 70 4f 70 65 72
                                                                                                                                                                                          Data Ascii: ist.fnArray.push(t.fnArray[s]),e.operatorList.argsArray.push(t.argsArray[s]);e.operatorList.lastChunk=t.lastChunk,e.operatorList.separateAnnots=t.separateAnnots;for(const t of e.renderTasks)t.operatorListChanged();t.lastChunk&&this._tryCleanup()}_pumpOper
                                                                                                                                                                                          2024-12-18 18:12:30 UTC16384INData Raw: 7d 29 7b 69 66 28 74 2e 73 74 72 65 61 6d 52 65 61 64 65 72 29 7b 69 66 28 21 73 29 7b 69 66 28 74 2e 72 65 6e 64 65 72 54 61 73 6b 73 2e 73 69 7a 65 3e 30 29 72 65 74 75 72 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 64 69 73 70 6c 61 79 5f 75 74 69 6c 73 2e 52 65 6e 64 65 72 69 6e 67 43 61 6e 63 65 6c 6c 65 64 45 78 63 65 70 74 69 6f 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 2e 73 74 72 65 61 6d 52 65 61 64 65 72 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 74 68 69 73 2e 5f 61 62 6f 72 74 4f 70 65 72 61 74 6f 72 4c 69 73 74 28 7b 69 6e 74 65 6e 74 53 74 61 74 65 3a 74 2c 72 65 61 73 6f 6e 3a 65 2c 66 6f 72 63 65 3a 21 30 7d 29 2c 74 2e 73 74 72 65 61 6d 52 65 61 64 65 72 43 61 6e 63 65 6c
                                                                                                                                                                                          Data Ascii: }){if(t.streamReader){if(!s){if(t.renderTasks.size>0)return;if(e instanceof _display_utils.RenderingCancelledException)return void(t.streamReaderCancelTimeout=setTimeout((()=>{this._abortOperatorList({intentState:t,reason:e,force:!0}),t.streamReaderCancel
                                                                                                                                                                                          2024-12-18 18:12:30 UTC11754INData Raw: 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2e 73 65 6e 64 57 69 74 68 50 72 6f 6d 69 73 65 28 22 47 65 74 53 74 72 75 63 74 54 72 65 65 22 2c 7b 70 61 67 65 49 6e 64 65 78 3a 74 7d 29 7d 67 65 74 4f 75 74 6c 69 6e 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2e 73 65 6e 64 57 69 74 68 50 72 6f 6d 69 73 65 28 22 47 65 74 4f 75 74 6c 69 6e 65 22 2c 6e 75 6c 6c 29 7d 67 65 74 4f 70 74 69 6f 6e 61 6c 43 6f 6e 74 65 6e 74 43 6f 6e 66 69 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2e 73 65 6e 64 57 69 74 68 50 72 6f 6d 69 73 65 28 22 47 65 74 4f 70 74 69 6f 6e 61 6c 43 6f 6e 74 65 6e 74 43 6f 6e 66 69 67 22 2c 6e 75 6c 6c 29 2e 74 68 65 6e 28 28 74 3d 3e 6e 65 77 20
                                                                                                                                                                                          Data Ascii: s.messageHandler.sendWithPromise("GetStructTree",{pageIndex:t})}getOutline(){return this.messageHandler.sendWithPromise("GetOutline",null)}getOptionalContentConfig(){return this.messageHandler.sendWithPromise("GetOptionalContentConfig",null).then((t=>new
                                                                                                                                                                                          2024-12-18 18:12:30 UTC16384INData Raw: 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 4b 65 79 62 6f 61 72 64 4d 61 6e 61 67 65 72 3d 65 2e 43 6f 6d 6d 61 6e 64 4d 61 6e 61 67 65 72 3d 65 2e 43 6f 6c 6f 72 4d 61 6e 61 67 65 72 3d 65 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 55 49 4d 61 6e 61 67 65 72 3d 76 6f 69 64 20 30 2c 65 2e 62 69 6e 64 45 76 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 74 5b 69 5d 2e 62 69 6e 64 28 74 29 29 7d 2c 65 2e 6f 70 61 63 69 74 79 54 6f 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 6d 69 6e 28 32 35 35 2c 4d 61 74 68 2e 6d 61 78 28 31 2c 32 35 35 2a 74 29
                                                                                                                                                                                          Data Ascii: ,{value:!0}),e.KeyboardManager=e.CommandManager=e.ColorManager=e.AnnotationEditorUIManager=void 0,e.bindEvents=function(t,e,s){for(const i of s)e.addEventListener(i,t[i].bind(t))},e.opacityToHex=function(t){return Math.round(Math.min(255,Math.max(1,255*t)
                                                                                                                                                                                          2024-12-18 18:12:30 UTC16384INData Raw: 64 20 24 7b 74 68 69 73 2e 69 73 43 6f 6d 70 72 65 73 73 65 64 3f 22 62 69 6e 61 72 79 20 22 3a 22 22 7d 43 4d 61 70 20 61 74 3a 20 24 7b 65 7d 60 29 7d 29 29 7d 5f 66 65 74 63 68 44 61 74 61 28 74 2c 65 29 7b 28 30 2c 69 2e 75 6e 72 65 61 63 68 61 62 6c 65 29 28 22 41 62 73 74 72 61 63 74 20 6d 65 74 68 6f 64 20 60 5f 66 65 74 63 68 44 61 74 61 60 20 63 61 6c 6c 65 64 2e 22 29 7d 7d 65 2e 42 61 73 65 43 4d 61 70 52 65 61 64 65 72 46 61 63 74 6f 72 79 3d 72 3b 63 6c 61 73 73 20 61 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 62 61 73 65 55 72 6c 3a 74 3d 6e 75 6c 6c 7d 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 61 26 26 28 30 2c 69 2e 75 6e 72 65 61 63 68 61 62 6c 65 29 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 42 61 73
                                                                                                                                                                                          Data Ascii: d ${this.isCompressed?"binary ":""}CMap at: ${e}`)}))}_fetchData(t,e){(0,i.unreachable)("Abstract method `_fetchData` called.")}}e.BaseCMapReaderFactory=r;class a{constructor({baseUrl:t=null}){this.constructor===a&&(0,i.unreachable)("Cannot initialize Bas
                                                                                                                                                                                          2024-12-18 18:12:30 UTC16384INData Raw: 22 6d 69 74 65 72 22 2c 74 2e 6d 69 74 65 72 4c 69 6d 69 74 3d 31 30 2c 74 2e 67 6c 6f 62 61 6c 43 6f 6d 70 6f 73 69 74 65 4f 70 65 72 61 74 69 6f 6e 3d 22 73 6f 75 72 63 65 2d 6f 76 65 72 22 2c 74 2e 66 6f 6e 74 3d 22 31 30 70 78 20 73 61 6e 73 2d 73 65 72 69 66 22 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 73 65 74 4c 69 6e 65 44 61 73 68 26 26 28 74 2e 73 65 74 4c 69 6e 65 44 61 73 68 28 5b 5d 29 2c 74 2e 6c 69 6e 65 44 61 73 68 4f 66 66 73 65 74 3d 30 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 73 2c 69 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6c 65 74 20 72 3d 33 3b 72 3c 6e 3b 72 2b 3d 34 29 7b 63 6f 6e 73 74 20 6e 3d 74 5b 72 5d 3b 69 66 28 30 3d 3d 3d 6e 29 74 5b 72 2d 33 5d 3d 65 2c 74 5b 72 2d 32 5d 3d 73 2c 74 5b 72
                                                                                                                                                                                          Data Ascii: "miter",t.miterLimit=10,t.globalCompositeOperation="source-over",t.font="10px sans-serif",void 0!==t.setLineDash&&(t.setLineDash([]),t.lineDashOffset=0)}function _(t,e,s,i){const n=t.length;for(let r=3;r<n;r+=4){const n=t[r];if(0===n)t[r-3]=e,t[r-2]=s,t[r
                                                                                                                                                                                          2024-12-18 18:12:30 UTC3072INData Raw: 75 72 72 65 6e 74 2c 6c 3d 6f 2e 66 6f 6e 74 2c 63 3d 6f 2e 74 65 78 74 52 65 6e 64 65 72 69 6e 67 4d 6f 64 65 2c 68 3d 6f 2e 66 6f 6e 74 53 69 7a 65 2f 6f 2e 66 6f 6e 74 53 69 7a 65 53 63 61 6c 65 2c 64 3d 63 26 6e 2e 54 65 78 74 52 65 6e 64 65 72 69 6e 67 4d 6f 64 65 2e 46 49 4c 4c 5f 53 54 52 4f 4b 45 5f 4d 41 53 4b 2c 75 3d 21 21 28 63 26 6e 2e 54 65 78 74 52 65 6e 64 65 72 69 6e 67 4d 6f 64 65 2e 41 44 44 5f 54 4f 5f 50 41 54 48 5f 46 4c 41 47 29 2c 70 3d 6f 2e 70 61 74 74 65 72 6e 46 69 6c 6c 26 26 21 6c 2e 6d 69 73 73 69 6e 67 46 69 6c 65 3b 6c 65 74 20 67 3b 28 6c 2e 64 69 73 61 62 6c 65 46 6f 6e 74 46 61 63 65 7c 7c 75 7c 7c 70 29 26 26 28 67 3d 6c 2e 67 65 74 50 61 74 68 47 65 6e 65 72 61 74 6f 72 28 74 68 69 73 2e 63 6f 6d 6d 6f 6e 4f 62 6a 73
                                                                                                                                                                                          Data Ascii: urrent,l=o.font,c=o.textRenderingMode,h=o.fontSize/o.fontSizeScale,d=c&n.TextRenderingMode.FILL_STROKE_MASK,u=!!(c&n.TextRenderingMode.ADD_TO_PATH_FLAG),p=o.patternFill&&!l.missingFile;let g;(l.disableFontFace||u||p)&&(g=l.getPathGenerator(this.commonObjs


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          11192.168.2.44975818.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC381OUTGET /pdfjs/2.16.105/build/pdf.worker.min.js HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 1031830
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:47 GMT
                                                                                                                                                                                          ETag: "6a7f53000c5b271c9f8a1e7187540dbf"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 1784c92dc22c3f140041e48df87c1674.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: oVdzuL3UtXLJlDUfOQ0o-66a5gyhs7P5-9vc5ZZ2os_fbRiFGKKzuw==
                                                                                                                                                                                          2024-12-18 18:12:30 UTC15883INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 73 74 61 72 74 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 65 6e 74 69 72 65 20 6c 69 63 65 6e 73 65 20 6e 6f 74 69 63 65 20 66 6f 72 20 74 68 65 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 63 6f 64 65 20 69 6e 20 74 68 69 73 20 70 61 67 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 20 2a 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69
                                                                                                                                                                                          Data Ascii: /** * @licstart The following is the entire license notice for the * JavaScript code in this page * * Copyright 2022 Mozilla Foundation * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compli
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1114INData Raw: 2c 45 4e 41 42 4c 45 5f 46 4f 52 4d 53 3a 32 2c 45 4e 41 42 4c 45 5f 53 54 4f 52 41 47 45 3a 33 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 50 72 65 66 69 78 3d 22 70 64 66 6a 73 5f 69 6e 74 65 72 6e 61 6c 5f 65 64 69 74 6f 72 5f 22 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 54 79 70 65 3d 7b 44 49 53 41 42 4c 45 3a 2d 31 2c 4e 4f 4e 45 3a 30 2c 46 52 45 45 54 45 58 54 3a 33 2c 49 4e 4b 3a 31 35 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 45 64 69 74 6f 72 50 61 72 61 6d 73 54 79 70 65 3d 7b 46 52 45 45 54 45 58 54 5f 53 49 5a 45 3a 31 2c 46 52 45 45 54 45 58 54 5f 43 4f 4c 4f 52 3a 32 2c 46 52 45 45 54 45 58 54 5f 4f 50 41 43 49 54 59 3a 33 2c 49 4e 4b 5f 43 4f 4c 4f 52 3a 31 31 2c 49 4e 4b 5f 54 48 49 43 4b 4e 45 53 53 3a 31
                                                                                                                                                                                          Data Ascii: ,ENABLE_FORMS:2,ENABLE_STORAGE:3},t.AnnotationEditorPrefix="pdfjs_internal_editor_",t.AnnotationEditorType={DISABLE:-1,NONE:0,FREETEXT:3,INK:15},t.AnnotationEditorParamsType={FREETEXT_SIZE:1,FREETEXT_COLOR:2,FREETEXT_OPACITY:3,INK_COLOR:11,INK_THICKNESS:1
                                                                                                                                                                                          2024-12-18 18:12:30 UTC16384INData Raw: 7b 41 43 43 45 50 54 45 44 3a 22 41 63 63 65 70 74 65 64 22 2c 52 45 4a 45 43 54 45 44 3a 22 52 65 6a 65 63 74 65 64 22 2c 43 41 4e 43 45 4c 4c 45 44 3a 22 43 61 6e 63 65 6c 6c 65 64 22 2c 43 4f 4d 50 4c 45 54 45 44 3a 22 43 6f 6d 70 6c 65 74 65 64 22 2c 4e 4f 4e 45 3a 22 4e 6f 6e 65 22 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 52 65 70 6c 79 54 79 70 65 3d 7b 47 52 4f 55 50 3a 22 47 72 6f 75 70 22 2c 52 45 50 4c 59 3a 22 52 22 7d 2c 74 2e 41 6e 6e 6f 74 61 74 69 6f 6e 46 6c 61 67 3d 7b 49 4e 56 49 53 49 42 4c 45 3a 31 2c 48 49 44 44 45 4e 3a 32 2c 50 52 49 4e 54 3a 34 2c 4e 4f 5a 4f 4f 4d 3a 38 2c 4e 4f 52 4f 54 41 54 45 3a 31 36 2c 4e 4f 56 49 45 57 3a 33 32 2c 52 45 41 44 4f 4e 4c 59 3a 36 34 2c 4c 4f 43 4b 45 44 3a 31 32 38 2c 54 4f 47 47 4c 45 4e 4f
                                                                                                                                                                                          Data Ascii: {ACCEPTED:"Accepted",REJECTED:"Rejected",CANCELLED:"Cancelled",COMPLETED:"Completed",NONE:"None"},t.AnnotationReplyType={GROUP:"Group",REPLY:"R"},t.AnnotationFlag={INVISIBLE:1,HIDDEN:2,PRINT:4,NOZOOM:8,NOROTATE:16,NOVIEW:32,READONLY:64,LOCKED:128,TOGGLENO
                                                                                                                                                                                          2024-12-18 18:12:31 UTC16384INData Raw: 46 6f 6e 74 46 61 6d 69 6c 79 20 63 6f 6e 74 61 69 6e 73 20 73 6f 6d 65 20 75 6e 65 73 63 61 70 65 64 20 22 3a 20 24 7b 61 7d 2e 60 29 2c 21 31 7d 65 6c 73 65 20 69 66 28 2f 5e 27 2e 2a 27 24 2f 2e 74 65 73 74 28 61 29 29 7b 69 66 28 2f 5b 5e 5c 5c 5d 27 2f 2e 74 65 73 74 28 61 2e 73 6c 69 63 65 28 31 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 29 29 72 65 74 75 72 6e 28 30 2c 6e 2e 77 61 72 6e 29 28 60 58 46 41 20 2d 20 46 6f 6e 74 46 61 6d 69 6c 79 20 63 6f 6e 74 61 69 6e 73 20 73 6f 6d 65 20 75 6e 65 73 63 61 70 65 64 20 27 3a 20 24 7b 61 7d 2e 60 29 2c 21 31 7d 65 6c 73 65 20 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 61 2e 73 70 6c 69 74 28 2f 5b 20 5c 74 5d 2b 2f 29 29 69 66 28 2f 5e 28 5c 64 7c 28 2d 28 5c 64 7c 2d 29 29 29 2f 2e 74 65 73 74 28 65 29 7c
                                                                                                                                                                                          Data Ascii: FontFamily contains some unescaped ": ${a}.`),!1}else if(/^'.*'$/.test(a)){if(/[^\\]'/.test(a.slice(1,a.length-1)))return(0,n.warn)(`XFA - FontFamily contains some unescaped ': ${a}.`),!1}else for(const e of a.split(/[ \t]+/))if(/^(\d|(-(\d|-)))/.test(e)|
                                                                                                                                                                                          2024-12-18 18:12:31 UTC16384INData Raw: 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 65 3c 3d 30 29 26 26 28 65 3d 31 29 2c 28 30 2c 72 2e 73 68 61 64 6f 77 29 28 74 68 69 73 2c 22 75 73 65 72 55 6e 69 74 22 2c 65 29 7d 67 65 74 20 76 69 65 77 28 29 7b 63 6f 6e 73 74 7b 63 72 6f 70 42 6f 78 3a 65 2c 6d 65 64 69 61 42 6f 78 3a 74 7d 3d 74 68 69 73 3b 6c 65 74 20 61 3b 69 66 28 65 3d 3d 3d 74 7c 7c 28 30 2c 72 2e 69 73 41 72 72 61 79 45 71 75 61 6c 29 28 65 2c 74 29 29 61 3d 74 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6e 3d 72 2e 55 74 69 6c 2e 69 6e 74 65 72 73 65 63 74 28 65 2c 74 29 3b 6e 26 26 6e 5b 32 5d 2d 6e 5b 30 5d 21 3d 30 26 26 6e 5b 33 5d 2d 6e 5b 31 5d 21 3d 30 3f 61 3d 6e 3a 28 30 2c 72 2e 77 61 72 6e 29 28 22 45 6d 70 74 79 20 2f 43 72 6f 70 42 6f 78 20 61 6e 64 20 2f 4d 65 64 69 61
                                                                                                                                                                                          Data Ascii: ber"!=typeof e||e<=0)&&(e=1),(0,r.shadow)(this,"userUnit",e)}get view(){const{cropBox:e,mediaBox:t}=this;let a;if(e===t||(0,r.isArrayEqual)(e,t))a=t;else{const n=r.Util.intersect(e,t);n&&n[2]-n[0]!=0&&n[3]-n[1]!=0?a=n:(0,r.warn)("Empty /CropBox and /Media
                                                                                                                                                                                          2024-12-18 18:12:31 UTC4802INData Raw: 74 20 74 6f 20 61 20 76 61 6c 69 64 20 50 61 67 65 20 64 69 63 74 69 6f 6e 61 72 79 2e 22 29 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 77 61 72 6e 29 28 60 5f 67 65 74 4c 69 6e 65 61 72 69 7a 61 74 69 6f 6e 50 61 67 65 3a 20 22 24 7b 61 2e 6d 65 73 73 61 67 65 7d 22 2e 60 29 2c 74 2e 67 65 74 50 61 67 65 44 69 63 74 28 65 29 7d 7d 67 65 74 50 61 67 65 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 5f 70 61 67 65 50 72 6f 6d 69 73 65 73 2e 67 65 74 28 65 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 7b 63 61 74 61 6c 6f 67 3a 61 2c 6c 69 6e 65 61 72 69 7a 61 74 69 6f 6e 3a 6e 2c 78 66 61 46 61 63 74 6f 72 79 3a 72 7d 3d 74 68 69 73 3b 6c 65 74 20 69 3b 72 65 74 75 72 6e 20 69 3d 72 3f 50 72 6f 6d 69 73 65 2e 72 65
                                                                                                                                                                                          Data Ascii: t to a valid Page dictionary.")}catch(a){return(0,r.warn)(`_getLinearizationPage: "${a.message}".`),t.getPageDict(e)}}getPage(e){const t=this._pagePromises.get(e);if(t)return t;const{catalog:a,linearization:n,xfaFactory:r}=this;let i;return i=r?Promise.re
                                                                                                                                                                                          2024-12-18 18:12:31 UTC16384INData Raw: 32 5d 7c 7c 73 3c 74 5b 31 5d 7c 7c 73 3e 74 5b 33 5d 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6e 5b 65 5d 2e 70 75 73 68 28 7b 78 3a 69 2c 79 3a 73 7d 29 7d 7d 72 65 74 75 72 6e 20 6e 2e 6d 61 70 28 28 65 3d 3e 7b 63 6f 6e 73 74 5b 74 2c 61 2c 6e 2c 72 5d 3d 65 2e 72 65 64 75 63 65 28 28 28 5b 65 2c 74 2c 61 2c 6e 5d 2c 72 29 3d 3e 5b 4d 61 74 68 2e 6d 69 6e 28 65 2c 72 2e 78 29 2c 4d 61 74 68 2e 6d 61 78 28 74 2c 72 2e 78 29 2c 4d 61 74 68 2e 6d 69 6e 28 61 2c 72 2e 79 29 2c 4d 61 74 68 2e 6d 61 78 28 6e 2c 72 2e 79 29 5d 29 2c 5b 4e 75 6d 62 65 72 2e 4d 41 58 5f 56 41 4c 55 45 2c 4e 75 6d 62 65 72 2e 4d 49 4e 5f 56 41 4c 55 45 2c 4e 75 6d 62 65 72 2e 4d 41 58 5f 56 41 4c 55 45 2c 4e 75 6d 62 65 72 2e 4d 49 4e 5f 56 41 4c 55 45 5d 29 3b 72 65 74 75 72
                                                                                                                                                                                          Data Ascii: 2]||s<t[1]||s>t[3]))return null;n[e].push({x:i,y:s})}}return n.map((e=>{const[t,a,n,r]=e.reduce((([e,t,a,n],r)=>[Math.min(e,r.x),Math.max(t,r.x),Math.min(a,r.y),Math.max(n,r.y)]),[Number.MAX_VALUE,Number.MIN_VALUE,Number.MAX_VALUE,Number.MIN_VALUE]);retur
                                                                                                                                                                                          2024-12-18 18:12:31 UTC15990INData Raw: 54 59 5f 4d 41 54 52 49 58 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 64 61 74 61 2e 72 65 63 74 5b 32 5d 2d 74 68 69 73 2e 64 61 74 61 2e 72 65 63 74 5b 30 5d 2c 69 3d 74 68 69 73 2e 64 61 74 61 2e 72 65 63 74 5b 33 5d 2d 74 68 69 73 2e 64 61 74 61 2e 72 65 63 74 5b 31 5d 3b 72 65 74 75 72 6e 20 41 2e 5f 67 65 74 52 6f 74 61 74 69 6f 6e 4d 61 74 72 69 78 28 61 2c 72 2c 69 29 7d 67 65 74 42 6f 72 64 65 72 41 6e 64 42 61 63 6b 67 72 6f 75 6e 64 41 70 70 65 61 72 61 6e 63 65 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3f 65 2e 67 65 74 28 74 68 69 73 2e 64 61 74 61 2e 69 64 29 3a 76 6f 69 64 20 30 3b 6c 65 74 20 61 3d 74 26 26 74 2e 72 6f 74 61 74 69 6f 6e 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 74 68 69 73 2e 72 6f 74 61 74 69 6f 6e 29 2c 21
                                                                                                                                                                                          Data Ascii: TY_MATRIX;const r=this.data.rect[2]-this.data.rect[0],i=this.data.rect[3]-this.data.rect[1];return A._getRotationMatrix(a,r,i)}getBorderAndBackgroundAppearances(e){const t=e?e.get(this.data.id):void 0;let a=t&&t.rotation;if(void 0===a&&(a=this.rotation),!
                                                                                                                                                                                          2024-12-18 18:12:31 UTC2442INData Raw: 62 75 74 74 6f 6e 22 2c 65 3d 74 68 69 73 2e 64 61 74 61 2e 62 75 74 74 6f 6e 56 61 6c 75 65 29 2c 7b 69 64 3a 74 68 69 73 2e 64 61 74 61 2e 69 64 2c 76 61 6c 75 65 3a 74 68 69 73 2e 64 61 74 61 2e 66 69 65 6c 64 56 61 6c 75 65 7c 7c 22 4f 66 66 22 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 74 68 69 73 2e 64 61 74 61 2e 64 65 66 61 75 6c 74 46 69 65 6c 64 56 61 6c 75 65 2c 65 78 70 6f 72 74 56 61 6c 75 65 73 3a 65 2c 65 64 69 74 61 62 6c 65 3a 21 74 68 69 73 2e 64 61 74 61 2e 72 65 61 64 4f 6e 6c 79 2c 6e 61 6d 65 3a 74 68 69 73 2e 64 61 74 61 2e 66 69 65 6c 64 4e 61 6d 65 2c 72 65 63 74 3a 74 68 69 73 2e 64 61 74 61 2e 72 65 63 74 2c 68 69 64 64 65 6e 3a 74 68 69 73 2e 64 61 74 61 2e 68 69 64 64 65 6e 2c 61 63 74 69 6f 6e 73 3a 74 68 69 73 2e 64 61 74 61
                                                                                                                                                                                          Data Ascii: button",e=this.data.buttonValue),{id:this.data.id,value:this.data.fieldValue||"Off",defaultValue:this.data.defaultFieldValue,exportValues:e,editable:!this.data.readOnly,name:this.data.fieldName,rect:this.data.rect,hidden:this.data.hidden,actions:this.data
                                                                                                                                                                                          2024-12-18 18:12:31 UTC15990INData Raw: 61 74 61 3d 28 30 2c 69 2e 70 61 72 73 65 44 65 66 61 75 6c 74 41 70 70 65 61 72 61 6e 63 65 29 28 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 41 70 70 65 61 72 61 6e 63 65 3d 22 2f 48 65 6c 76 65 74 69 63 61 20 30 20 54 66 20 30 20 67 22 29 29 3b 63 6f 6e 73 74 20 64 3d 61 77 61 69 74 20 41 2e 5f 67 65 74 46 6f 6e 74 44 61 74 61 28 65 2c 74 2c 74 68 69 73 2e 64 61 74 61 2e 64 65 66 61 75 6c 74 41 70 70 65 61 72 61 6e 63 65 44 61 74 61 2c 74 68 69 73 2e 5f 66 69 65 6c 64 52 65 73 6f 75 72 63 65 73 2e 6d 65 72 67 65 64 52 65 73 6f 75 72 63 65 73 29 3b 6c 65 74 20 66 2c 7b 66 6f 6e 74 53 69 7a 65 3a 67 7d 3d 74 68 69 73 2e 64 61 74 61 2e 64 65 66 61 75 6c 74 41 70 70 65 61 72 61 6e 63 65 44 61 74 61 3b 69 66 28 67 29 66 3d 74 68 69 73 2e 5f 64 65 66 61 75 6c 74
                                                                                                                                                                                          Data Ascii: ata=(0,i.parseDefaultAppearance)(this._defaultAppearance="/Helvetica 0 Tf 0 g"));const d=await A._getFontData(e,t,this.data.defaultAppearanceData,this._fieldResources.mergedResources);let f,{fontSize:g}=this.data.defaultAppearanceData;if(g)f=this._default


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          12192.168.2.44976118.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC695OUTGET /pdfjs/2.16.105/web/images/toolbarButton-menuArrow.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 224
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:37 GMT
                                                                                                                                                                                          ETag: "14ef66e55afd3520c787dfaddb569a7f"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 8bf448c3d6913b8c3e613761e37de9f0.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: AcCuodWs1lE5CPaOHGJaa4Yi3gG60UfFHoDrEaRRZRUNgQoyz_8yMg==
                                                                                                                                                                                          2024-12-18 18:12:30 UTC224INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 20 31 31 61 31 20 31 20 30 20 30 31 2d 2e 37 30 37 2d 2e 32 39 33 6c 2d 32 2e 39 39 2d 32 2e 39 39 63 2d 2e 39 31 2d 2e 39 34 32 2e 34 37 31 2d 32 2e 33 32 34 20 31 2e 34 31 34 2d 31 2e 34 31 34 4c 38 20 38 2e 35 38 36 6c 32 2e 32 38 33 2d 32 2e 32 38 33 63 2e 39 34 33 2d 2e 39 31 20 32 2e 33 32 34 2e 34 37 32 20 31 2e 34 31 34 20 31 2e 34 31 34 6c 2d 32 2e 39 39 20 32 2e 39 39 41 31 20 31 20 30 20 30 31 38 20 31 31 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                          Data Ascii: <svg width="16" height="16" xmlns="http://www.w3.org/2000/svg"><path d="M8 11a1 1 0 01-.707-.293l-2.99-2.99c-.91-.942.471-2.324 1.414-1.414L8 8.586l2.283-2.283c.943-.91 2.324.472 1.414 1.414l-2.99 2.99A1 1 0 018 11z"/></svg>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          13192.168.2.44976018.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC694OUTGET /pdfjs/2.16.105/web/images/toolbarButton-download.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 624
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:53 GMT
                                                                                                                                                                                          ETag: "7097f3e5861fb0830d36b6d12ac58216"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 6f8a00a823fbd31067f4d99bf48867ee.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: EV6nKyGESCrDCFT-1Tkj5UnYQ7KkjlpWvovvMFv-YI9jDeNmDr0gmw==
                                                                                                                                                                                          2024-12-18 18:12:30 UTC624INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          14192.168.2.44976218.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC692OUTGET /pdfjs/2.16.105/web/images/toolbarButton-zoomIn.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 397
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:37 GMT
                                                                                                                                                                                          ETag: "91edbe98fed5e3bd7b80367326384ed2"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 f6cdebe4ad9c464f69da269c3379dd86.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: JiMvLDceby_L4SHM6cHjSlYoSO3YS2xH5yY9F_4_iKG_iZhzWQVaEw==
                                                                                                                                                                                          2024-12-18 18:12:30 UTC397INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          15192.168.2.44976318.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC702OUTGET /pdfjs/2.16.105/web/images/toolbarButton-presentationMode.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 390
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:38 GMT
                                                                                                                                                                                          ETag: "cdde3ed871b4fe44de749cd40e6e4afe"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 62f08065c1f082b40f47b381b6d213ca.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: NSxvL0hE0a7imUq53b4tYMAP9h083wpR1BDn_uXtbvy2KNow3NbnaA==
                                                                                                                                                                                          2024-12-18 18:12:30 UTC390INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 2e 35 20 31 48 37 73 30 2d 31 20 31 2d 31 20 31 20 31 20 31 20 31 68 36 2e 35 73 2e 35 20 30 20 2e 35 2e 35 2d 2e 35 2e 35 2d 2e 35 2e 35 48 2e 35 53 30 20 32 20 30 20 31 2e 35 2e 35 20 31 20 2e 35 20 31 7a 4d 31 20 33 68 31 34 76 37 63 30 20 32 2d 31 20 32 2d 32 20 32 48 33 63 2d 31 20 30 2d 32 20 30 2d 32 2d 32 7a 6d 35 20 31 76 37 6c 36 2d 33 2e 35 7a 4d 33 2e 37 32 20 31 35 2e 33 33 6c 2e 35 33 2d 32 73 30 2d 2e 35 2e 36 35 2d 2e 33 35 63 2e 35 31 2e 31 33 2e 33 38 2e 36 33 2e 33 38 2e 36 33 6c 2d 2e 35 33 20 32 73 30 20 2e 35 2d 2e 36
                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M.5 1H7s0-1 1-1 1 1 1 1h6.5s.5 0 .5.5-.5.5-.5.5H.5S0 2 0 1.5.5 1 .5 1zM1 3h14v7c0 2-1 2-2 2H3c-1 0-2 0-2-2zm5 1v7l6-3.5zM3.72 15.33l.53-2s0-.5.65-.35c.51.13.38.63.38.63l-.53 2s0 .5-.6


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          16192.168.2.44976418.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC691OUTGET /pdfjs/2.16.105/web/images/toolbarButton-print.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:28 GMT
                                                                                                                                                                                          ETag: "653ebf35a6d2cb971640a697f3bf059d"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 57c3ac2792400f4643f9ff5e75b5ac1e.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: yZNQNYJ7JIS0WcA6Sdesj_7g6clVztmzLatBoEAup9SL4YkW1qjtLA==
                                                                                                                                                                                          2024-12-18 18:12:30 UTC583INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          17192.168.2.44976518.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC693OUTGET /pdfjs/2.16.105/web/images/toolbarButton-zoomOut.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 355
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:29 GMT
                                                                                                                                                                                          ETag: "8b25c4c6039c29d9b842342eb4ef1677"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 fa2cce399e2c7c01e8c9b4c91733be9a.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 1Wgj6yoHA4ZQUGkXeRQUUiUfJyYWAzby-UJeERP2yywTa6SKIXrnGA==
                                                                                                                                                                                          2024-12-18 18:12:30 UTC355INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          18192.168.2.449770104.16.79.734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:29 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                          Host: static.cloudflareinsights.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:30 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:30 GMT
                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                          Content-Length: 19948
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=86400
                                                                                                                                                                                          ETag: W/"2024.6.1"
                                                                                                                                                                                          Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f187bce7c96-EWR
                                                                                                                                                                                          2024-12-18 18:12:30 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                          Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                          Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                          Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                          Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                          Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                          Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                          Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                          Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                          Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                          2024-12-18 18:12:30 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                          Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          19192.168.2.449767108.158.75.934431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:30 UTC829OUTGET /production/jukebox/current/tracks.js?x=2 HTTP/1.1
                                                                                                                                                                                          Host: cdn-app.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:31 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 2257079
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:31 GMT
                                                                                                                                                                                          Last-Modified: Wed, 18 Dec 2024 01:57:06 GMT
                                                                                                                                                                                          ETag: "adc71926142085f8cc3011e886e8102d"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 9b9986289f1229fc196f4d0f4702ece8.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: kZ2gcqqh2581JJSLeZRXJ9Ct50n-DnqeJrVnburHx6viE16B-qxowQ==
                                                                                                                                                                                          2024-12-18 18:12:31 UTC15829INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                          Data Ascii: !function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                          2024-12-18 18:12:31 UTC161INData Raw: 30 3d 3d 3d 65 26 26 28 65 3d 67 29 3b 76 61 72 20 6f 3d 66 28 7b 7d 2c 74 2c 7b 74 68 65 6d 65 3a 65 7d 29 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 61 3d 65 3b 66 6f 72 28 74 20 69 6e 20 76 28 61 29 26 26 28 61 3d 61 28 6f 29 29 2c 61 29 6f 5b 74 5d 3d 72 5b 74 5d 3d 22 63 6c 61 73 73 4e 61 6d 65 22 3d 3d 3d 74 3f 28 6e 3d 72 5b 74 5d 2c 69 3d 61 5b 74 5d 2c 6e 26 26 69 3f 6e 2b 22
                                                                                                                                                                                          Data Ascii: 0===e&&(e=g);var o=f({},t,{theme:e}),r={};return n.forEach((function(e){var t,n,i,a=e;for(t in v(a)&&(a=a(o)),a)o[t]=r[t]="className"===t?(n=r[t],i=a[t],n&&i?n+"
                                                                                                                                                                                          2024-12-18 18:12:31 UTC953INData Raw: 20 22 2b 69 3a 6e 7c 7c 69 29 3a 61 5b 74 5d 7d 29 29 2c 5b 6f 2c 72 5d 7d 28 76 65 28 74 2c 4f 62 6a 65 63 74 28 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6a 65 29 2c 6c 29 7c 7c 67 2c 74 2c 69 29 2c 68 3d 62 5b 30 5d 2c 6d 3d 62 5b 31 5d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 76 61 72 20 72 3d 61 65 28 29 2c 69 3d 6c 65 28 29 3b 72 65 74 75 72 6e 20 74 3f 65 2e 67 65 6e 65 72 61 74 65 41 6e 64 49 6e 6a 65 63 74 53 74 79 6c 65 73 28 67 2c 72 2c 69 29 3a 65 2e 67 65 6e 65 72 61 74 65 41 6e 64 49 6e 6a 65 63 74 53 74 79 6c 65 73 28 6e 2c 72 2c 69 29 7d 28 61 2c 6f 2c 68 29 2c 77 3d 6e 2c 78 3d 6d 2e 24 61 73 7c 7c 74 2e 24 61 73 7c 7c 6d 2e 61 73 7c 7c 74 2e 61 73 7c 7c 64 2c 6b 3d 4f 65 28 78 29 2c 4f 3d 6d 21 3d 3d 74 3f 66 28 7b
                                                                                                                                                                                          Data Ascii: "+i:n||i):a[t]})),[o,r]}(ve(t,Object(r.useContext)(je),l)||g,t,i),h=b[0],m=b[1],y=function(e,t,n,o){var r=ae(),i=le();return t?e.generateAndInjectStyles(g,r,i):e.generateAndInjectStyles(n,r,i)}(a,o,h),w=n,x=m.$as||t.$as||m.as||t.as||d,k=Oe(x),O=m!==t?f({
                                                                                                                                                                                          2024-12-18 18:12:31 UTC16384INData Raw: 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 3d 69 5b 6f 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 72 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 72 7d 28 74 2c 5b 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 5d 29 2c 69 3d 6f 26 26 6f 2b 22 2d 22 2b 28 4f 65 28 65 29 3f 65 3a 78 65 28 79 28 65 29 29 29 3b 72 65 74 75 72 6e 20 5f 65 28 65 2c 66 28 7b 7d 2c 72 2c 7b 61 74 74 72 73 3a 6b 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 69 7d 29 2c 6e 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 43 2c 22 64 65 66 61 75 6c 74 50 72 6f 70 73 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 6f 6c 64 65 64 44 65 66 61 75
                                                                                                                                                                                          Data Ascii: t.keys(e);for(o=0;o<i.length;o++)n=i[o],t.indexOf(n)>=0||(r[n]=e[n]);return r}(t,["componentId"]),i=o&&o+"-"+(Oe(e)?e:xe(y(e)));return _e(e,f({},r,{attrs:k,componentId:i}),n)},Object.defineProperty(C,"defaultProps",{get:function(){return this._foldedDefau
                                                                                                                                                                                          2024-12-18 18:12:31 UTC1024INData Raw: 75 73 3a 72 2e 61 2e 6e 75 6d 62 65 72 2c 62 75 74 74 6f 6e 46 6f 6e 74 46 61 6d 69 6c 79 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 62 75 74 74 6f 6e 46 6f 6e 74 53 69 7a 65 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 62 75 74 74 6f 6e 46 6f 6e 74 57 65 69 67 68 74 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 62 75 74 74 6f 6e 4c 69 6e 65 48 65 69 67 68 74 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 63 74 61 54 79 70 65 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 64 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 66 6f 72 6d 3a 73 2c 66 6f 72 6d 49 64 3a 72 2e 61 2e 6e 75 6d 62 65 72 2c 6c 61 62 65 6c 3a 72 2e 61 2e 73 74 72 69 6e 67 7d 29 2c 43 3d 72 2e 61 2e 73 68 61 70 65 28 7b 61 73 73 65 74 4c 61 79 6f 75 74 54 79 70 65 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 61 73
                                                                                                                                                                                          Data Ascii: us:r.a.number,buttonFontFamily:r.a.string,buttonFontSize:r.a.string,buttonFontWeight:r.a.string,buttonLineHeight:r.a.string,ctaType:r.a.string,destinationUrl:r.a.string,form:s,formId:r.a.number,label:r.a.string}),C=r.a.shape({assetLayoutType:r.a.string,as
                                                                                                                                                                                          2024-12-18 18:12:31 UTC16384INData Raw: 6c 2c 64 69 73 70 6c 61 79 43 6f 76 65 72 53 65 63 74 69 6f 6e 54 65 78 74 3a 72 2e 61 2e 62 6f 6f 6c 2c 64 69 73 70 6c 61 79 43 74 61 53 65 63 74 69 6f 6e 3a 72 2e 61 2e 62 6f 6f 6c 2c 64 69 73 70 6c 61 79 46 65 61 74 75 72 65 64 43 6f 6e 74 65 6e 74 3a 72 2e 61 2e 62 6f 6f 6c 2c 64 69 73 70 6c 61 79 46 69 6c 74 65 72 53 65 63 74 69 6f 6e 3a 72 2e 61 2e 62 6f 6f 6c 2c 64 69 73 70 6c 61 79 53 65 61 72 63 68 53 65 63 74 69 6f 6e 3a 72 2e 61 2e 62 6f 6f 6c 2c 65 6e 61 62 6c 65 46 69 6c 74 65 72 42 79 43 6f 6e 74 65 6e 74 3a 72 2e 61 2e 62 6f 6f 6c 2c 65 6e 61 62 6c 65 46 69 6c 74 65 72 42 79 54 6f 70 69 63 3a 72 2e 61 2e 62 6f 6f 6c 2c 66 65 61 74 75 72 65 64 41 73 73 65 74 49 64 73 3a 72 2e 61 2e 61 72 72 61 79 4f 66 28 72 2e 61 2e 6e 75 6d 62 65 72 29 2c
                                                                                                                                                                                          Data Ascii: l,displayCoverSectionText:r.a.bool,displayCtaSection:r.a.bool,displayFeaturedContent:r.a.bool,displayFilterSection:r.a.bool,displaySearchSection:r.a.bool,enableFilterByContent:r.a.bool,enableFilterByTopic:r.a.bool,featuredAssetIds:r.a.arrayOf(r.a.number),
                                                                                                                                                                                          2024-12-18 18:12:31 UTC15990INData Raw: 29 28 65 29 7d 77 26 26 77 2e 74 72 61 63 6b 4b 6e 6f 77 6e 56 69 73 69 74 6f 72 26 26 21 31 3d 3d 3d 73 26 26 28 74 2e 76 69 73 69 74 6f 72 49 64 3d 4f 62 6a 65 63 74 28 76 2e 61 29 28 29 29 2c 74 2e 69 73 57 65 62 73 69 74 65 7c 7c 28 74 2e 61 73 73 6f 63 69 61 74 65 4d 61 72 6b 65 74 69 6e 67 41 75 74 6f 6d 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 28 29 2c 74 2e 72 75 6e 42 6c 6f 63 6b 65 64 53 63 72 69 70 74 73 28 29 29 2c 74 2e 69 73 57 65 62 73 69 74 65 7c 7c 4f 62 6a 65 63 74 28 62 2e 61 29 28 7b 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 74 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 76 69 73 69 74 6f 72 55 75 69 64 3a 74 2e 76 69 73 69 74 6f 72 49 64 2c 69 73 46 6f 72 6d 43 6f 6e 73 65 6e 74 3a 6d 2c 68 61 73 41 63 63 65 70 74 65 64 42 65 66 6f 72 65 3a 77 26 26
                                                                                                                                                                                          Data Ascii: )(e)}w&&w.trackKnownVisitor&&!1===s&&(t.visitorId=Object(v.a)()),t.isWebsite||(t.associateMarketingAutomationCookies(),t.runBlockedScripts()),t.isWebsite||Object(b.a)({environment:t.environment,visitorUuid:t.visitorId,isFormConsent:m,hasAcceptedBefore:w&&
                                                                                                                                                                                          2024-12-18 18:12:31 UTC2442INData Raw: 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 54 6f 70 3d 65 2b 22 70 78 22 29 2c 64 2e 67 65 74 53 74 61 74 65 28 22 64 69 73 70 6c 61 79 2e 68 65 61 64 65 72 48 65 69 67 68 74 22 29 21 3d 3d 65 26 26 64 2e 73 65 74 53 74 61 74 65 28 22 64 69 73 70 6c 61 79 2e 68 65 61 64 65 72 48 65 69 67 68 74 22 2c 65 29 7d 7d 2c 74 6f 67 67 6c 65 4d 75 6c 74 69 4d 6f 64 61 6c 3a 79 2c 74 6f 67 67 6c 65 50 6f 70 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 64 2e 73 65 74 53 74 61 74 65 28 22 70 6f 70 6f 76 65 72 73 2e 22 2b 65 2c 74 29 7d 7d 2c 69 73 41 6e 79 4d 6f 64 61 6c 4f 70 65 6e 3a 77 2c 73 65 74 53 65 6c 65 63 74 65 64 54 6f 70 69 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75
                                                                                                                                                                                          Data Ascii: 0].style.marginTop=e+"px"),d.getState("display.headerHeight")!==e&&d.setState("display.headerHeight",e)}},toggleMultiModal:y,togglePopover:function(){return function(e,t){d.setState("popovers."+e,t)}},isAnyModalOpen:w,setSelectedTopic:function(){return fu
                                                                                                                                                                                          2024-12-18 18:12:31 UTC16384INData Raw: 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 29 2c 6e 2e 64 28 74 2c 22 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 2c 6e 2e 64 28 74 2c 22 70 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 29 2c 6e 2e 64 28 74 2c 22 71 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 29 2c 6e 2e 64 28 74 2c 22 75 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 29 2c 6e 2e 64 28 74 2c 22 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                          Data Ascii: k",(function(){return h})),n.d(t,"o",(function(){return m})),n.d(t,"p",(function(){return g})),n.d(t,"q",(function(){return v})),n.d(t,"u",(function(){return y})),n.d(t,"m",(function(){return w})),n.d(t,"g",(function(){return x})),n.d(t,"i",(function(){re
                                                                                                                                                                                          2024-12-18 18:12:31 UTC16384INData Raw: 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 2e 67 65 74 28 61 2e 67 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 2e 61 2e 67 65 74 28 61 2e 67 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 70 28 29 3b 72 65 74 75 72 6e 20 65 26 26 4f 62 6a 65 63 74 28 69 2e 61 29 28 65 29 3f 65 3a 6e 75 6c 6c 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 47 65 74 45 6c 71 43 75 73 74 6f 6d 65 72 47 55 49 44 3f 77 69 6e 64 6f 77 2e 47 65 74 45 6c 71 43 75 73 74 6f 6d 65 72 47 55 49 44 28 29 3a 77 69 6e 64 6f 77 2e 6c 62 68 71
                                                                                                                                                                                          Data Ascii: cation.protocol})},p=function(){return r.a.get(a.g)},d=function(){return void 0!==r.a.get(a.g)},f=function(){var e=p();return e&&Object(i.a)(e)?e:null},b=function(){return"function"==typeof window.GetElqCustomerGUID?window.GetElqCustomerGUID():window.lbhq


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          20192.168.2.44977418.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC708OUTGET /pdfjs/2.16.105/web/images/toolbarButton-secondaryToolbarToggle.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:33 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 522
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:27 GMT
                                                                                                                                                                                          ETag: "351ca3f4106ef60ec466f25cbdf61d67"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 528b24e2917bdea13ac4766262bd57cc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: Xa2jx8C-QtR-QRvXOuKEZayufVCxr7u5YEPcqjEMrsyqGVG-JxOK3g==
                                                                                                                                                                                          2024-12-18 18:12:33 UTC522INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          21192.168.2.44977518.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC858OUTGET /pdfjs/2.16.105/web/locale/locale.properties HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:33 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                          Content-Length: 4522
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:52 GMT
                                                                                                                                                                                          ETag: "1f10652ab6a32809dfa94a864103b238"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 316f8c34064fe6cc58e4f473658a4e24.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: czmMXsMQ5NlR0HHjBr1r4eRnhpygYbfqQpuNIE99YF2j-xx69QIueg==
                                                                                                                                                                                          2024-12-18 18:12:33 UTC4522INData Raw: 5b 61 63 68 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 63 68 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 66 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 66 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 6e 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 6e 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 72 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 72 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 73 74 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 73 74 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 7a 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 7a 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 62 65 5d 0a 40 69 6d 70 6f 72
                                                                                                                                                                                          Data Ascii: [ach]@import url(ach/viewer.properties)[af]@import url(af/viewer.properties)[an]@import url(an/viewer.properties)[ar]@import url(ar/viewer.properties)[ast]@import url(ast/viewer.properties)[az]@import url(az/viewer.properties)[be]@impor


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          22192.168.2.44977618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC396OUTGET /pdfjs/2.16.105/web/images/toolbarButton-menuArrow.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:33 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 224
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:37 GMT
                                                                                                                                                                                          ETag: "14ef66e55afd3520c787dfaddb569a7f"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 f6cdebe4ad9c464f69da269c3379dd86.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: FsGaHUn5Nty2wOfp_mDsUW28widYgIAlqMdw74rcyGQeE_sNe5tEuw==
                                                                                                                                                                                          2024-12-18 18:12:33 UTC224INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 38 20 31 31 61 31 20 31 20 30 20 30 31 2d 2e 37 30 37 2d 2e 32 39 33 6c 2d 32 2e 39 39 2d 32 2e 39 39 63 2d 2e 39 31 2d 2e 39 34 32 2e 34 37 31 2d 32 2e 33 32 34 20 31 2e 34 31 34 2d 31 2e 34 31 34 4c 38 20 38 2e 35 38 36 6c 32 2e 32 38 33 2d 32 2e 32 38 33 63 2e 39 34 33 2d 2e 39 31 20 32 2e 33 32 34 2e 34 37 32 20 31 2e 34 31 34 20 31 2e 34 31 34 6c 2d 32 2e 39 39 20 32 2e 39 39 41 31 20 31 20 30 20 30 31 38 20 31 31 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                          Data Ascii: <svg width="16" height="16" xmlns="http://www.w3.org/2000/svg"><path d="M8 11a1 1 0 01-.707-.293l-2.99-2.99c-.91-.942.471-2.324 1.414-1.414L8 8.586l2.283-2.283c.943-.91 2.324.472 1.414 1.414l-2.99 2.99A1 1 0 018 11z"/></svg>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          23192.168.2.44977718.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC692OUTGET /pdfjs/2.16.105/web/images/toolbarButton-search.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:33 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 445
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:31 GMT
                                                                                                                                                                                          ETag: "e471a9114a3945a991bba9a984b115f7"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 1bf6ea4837f8cd88590dc123580561e4.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 2ngIAb0lTg3ICgKUHjcxTSiuV0w1YtwvSxXWhv6ihEng9P36gUKkkw==
                                                                                                                                                                                          2024-12-18 18:12:33 UTC445INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          24192.168.2.44977818.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC692OUTGET /pdfjs/2.16.105/web/images/toolbarButton-pageUp.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:33 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 490
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:34 GMT
                                                                                                                                                                                          ETag: "8f70a27f790afc7fb74f658a654702cd"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 1784c92dc22c3f140041e48df87c1674.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: oyOQiVALG7fJEZSUxF7sVvTjDTvQ8Yy08rUQNwaN0-k483GwJyWVwg==
                                                                                                                                                                                          2024-12-18 18:12:33 UTC490INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          25192.168.2.44978018.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC395OUTGET /pdfjs/2.16.105/web/images/toolbarButton-download.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:34 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 624
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:53 GMT
                                                                                                                                                                                          ETag: "7097f3e5861fb0830d36b6d12ac58216"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 1c09e2c4025feaefa79f08a421bcf2c0.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: RHST4UkMVPpnGcj5znOvWOZtXpcSuRMw9l19IDgcFZnHir91A3k8cg==
                                                                                                                                                                                          2024-12-18 18:12:34 UTC624INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          26192.168.2.44977918.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC694OUTGET /pdfjs/2.16.105/web/images/toolbarButton-pageDown.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:34 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 490
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:39 GMT
                                                                                                                                                                                          ETag: "403ec3874f3d293be7ff1bbbbe0e0183"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 fa9f306901fa36a9526beb376b34f5cc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: BONzrqx1RqFOba-cBKBAb8EU29RlfwePaaOmFLu-JYRot-K5n5AhXg==
                                                                                                                                                                                          2024-12-18 18:12:34 UTC490INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          27192.168.2.44978118.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC393OUTGET /pdfjs/2.16.105/web/images/toolbarButton-zoomIn.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:34 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 397
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:37 GMT
                                                                                                                                                                                          ETag: "91edbe98fed5e3bd7b80367326384ed2"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 ba12896f15ce7bb6d2a98fb71420d450.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: yi2GZXThsuH1p-JT17hnFUa4Uvlikfcv8yWudjQO3EDvpVQkcbrZgw==
                                                                                                                                                                                          2024-12-18 18:12:34 UTC397INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          28192.168.2.44978318.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC403OUTGET /pdfjs/2.16.105/web/images/toolbarButton-presentationMode.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:34 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 390
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:38 GMT
                                                                                                                                                                                          ETag: "cdde3ed871b4fe44de749cd40e6e4afe"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 1c09e2c4025feaefa79f08a421bcf2c0.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 5xH0dgYWgN5iTuQmKU4H1f6-_SYd9vd5_bc8MYxOzMfuic2EVh5aDg==
                                                                                                                                                                                          2024-12-18 18:12:34 UTC390INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 3e 3c 70 61 74 68 20 64 3d 22 4d 2e 35 20 31 48 37 73 30 2d 31 20 31 2d 31 20 31 20 31 20 31 20 31 68 36 2e 35 73 2e 35 20 30 20 2e 35 2e 35 2d 2e 35 2e 35 2d 2e 35 2e 35 48 2e 35 53 30 20 32 20 30 20 31 2e 35 2e 35 20 31 20 2e 35 20 31 7a 4d 31 20 33 68 31 34 76 37 63 30 20 32 2d 31 20 32 2d 32 20 32 48 33 63 2d 31 20 30 2d 32 20 30 2d 32 2d 32 7a 6d 35 20 31 76 37 6c 36 2d 33 2e 35 7a 4d 33 2e 37 32 20 31 35 2e 33 33 6c 2e 35 33 2d 32 73 30 2d 2e 35 2e 36 35 2d 2e 33 35 63 2e 35 31 2e 31 33 2e 33 38 2e 36 33 2e 33 38 2e 36 33 6c 2d 2e 35 33 20 32 73 30 20 2e 35 2d 2e 36
                                                                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path d="M.5 1H7s0-1 1-1 1 1 1 1h6.5s.5 0 .5.5-.5.5-.5.5H.5S0 2 0 1.5.5 1 .5 1zM1 3h14v7c0 2-1 2-2 2H3c-1 0-2 0-2-2zm5 1v7l6-3.5zM3.72 15.33l.53-2s0-.5.65-.35c.51.13.38.63.38.63l-.53 2s0 .5-.6


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          29192.168.2.44978218.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:32 UTC392OUTGET /pdfjs/2.16.105/web/images/toolbarButton-print.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:34 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 583
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:34 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:28 GMT
                                                                                                                                                                                          ETag: "653ebf35a6d2cb971640a697f3bf059d"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 c22cf8c2a50f443a6b2e51abfe62a570.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: _DfQSVnaLeHMizOj1gijs0CgpnbWDWcw_AKXK57ucEt7UpDndsZfKQ==
                                                                                                                                                                                          2024-12-18 18:12:34 UTC583INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          30192.168.2.449743104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:33 UTC887OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
                                                                                                                                                                                          2024-12-18 18:12:34 UTC417INHTTP/1.1 302 Found
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:33 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js?
                                                                                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f303c53c32e-EWR


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          31192.168.2.44978418.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:34 UTC394OUTGET /pdfjs/2.16.105/web/images/toolbarButton-zoomOut.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:35 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 355
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:36 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:29 GMT
                                                                                                                                                                                          ETag: "8b25c4c6039c29d9b842342eb4ef1677"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 05275a1a5434f15a35e2fc92c846659a.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 7rbdHl0sWuXewN9Jg0EgppJWCYBaNmg-_5S1set_X4o_21MxSo9Bsg==
                                                                                                                                                                                          2024-12-18 18:12:35 UTC355INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          32192.168.2.449792104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:35 UTC905OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
                                                                                                                                                                                          2024-12-18 18:12:36 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:35 GMT
                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                          Content-Length: 8734
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f3bf8eb425b-EWR
                                                                                                                                                                                          2024-12-18 18:12:36 UTC973INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 56 2c 66 2c 67 29 7b 66 6f 72 28 56 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 56 28 32 32 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 31 32 38 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 31 35 33 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 31 39 38 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 31 37 35 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 31 36 31 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 31 38 34 29 29 2f 37 29 2b 2d
                                                                                                                                                                                          Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,l,s,v){W=b,function(c,e,V,f,g){for(V=b,f=c();!![];)try{if(g=parseInt(V(227))/1+-parseInt(V(128))/2*(-parseInt(V(153))/3)+-parseInt(V(198))/4+-parseInt(V(175))/5+-parseInt(V(161))/6*(-parseInt(V(184))/7)+-
                                                                                                                                                                                          2024-12-18 18:12:36 UTC1369INData Raw: 50 3c 3c 31 2e 32 39 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 31 33 31 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 55 3d 31 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 7c 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 31 33 31 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3d 30 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 5a 28 31 32 35 29 5d 28 30 29 2c 48 3d 30 3b 31 36 3e 48 3b 50 3d 50 3c 3c 31 7c 55 26 31 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 5a 28 31 33 31 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 4c 2d 2d 2c 30 3d 3d 4c 26 26 28 4c 3d 4d 61 74 68 5b 5a 28 32 30 33 29 5d 28 32 2c 4e 29 2c 4e 2b 2b
                                                                                                                                                                                          Data Ascii: P<<1.29,F-1==Q?(Q=0,O[Z(131)](G(P)),P=0):Q++,U>>=1,H++);}else{for(U=1,H=0;H<N;P=P<<1|U,F-1==Q?(Q=0,O[Z(131)](G(P)),P=0):Q++,U=0,H++);for(U=K[Z(125)](0),H=0;16>H;P=P<<1|U&1,F-1==Q?(Q=0,O[Z(131)](G(P)),P=0):Q++,U>>=1,H++);}L--,0==L&&(L=Math[Z(203)](2,N),N++
                                                                                                                                                                                          2024-12-18 18:12:36 UTC1369INData Raw: 32 2c 32 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 32 28 32 30 33 29 5d 28 32 2c 38 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 50 26 4f 2c 50 3e 3e 3d 31 2c 50 3d 3d 30 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 55 3d 65 28 52 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 32 28 32 30 33 29 5d 28 32 2c 31 36 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26
                                                                                                                                                                                          Data Ascii: 2,2),N=1;S!=N;T=O&P,P>>=1,0==P&&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);switch(R){case 0:for(R=0,S=Math[a2(203)](2,8),N=1;S!=N;T=P&O,P>>=1,P==0&&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);U=e(R);break;case 1:for(R=0,S=Math[a2(203)](2,16),N=1;S!=N;T=O&P,P>>=1,0==P&
                                                                                                                                                                                          2024-12-18 18:12:36 UTC1369INData Raw: 38 28 32 31 31 29 5d 28 50 2b 31 2c 31 29 3a 50 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4f 7d 28 49 29 2c 4a 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 4a 3d 4a 5b 61 37 28 31 39 31 29 5d 5b 61 37 28 31 38 39 29 5d 28 4a 29 2c 4b 3d 30 3b 4b 3c 49 5b 61 37 28 32 30 39 29 5d 3b 4c 3d 49 5b 4b 5d 2c 4d 3d 6e 28 67 2c 45 2c 4c 29 2c 4a 28 4d 29 3f 28 4e 3d 27 73 27 3d 3d 3d 4d 26 26 21 67 5b 61 37 28 31 38 32 29 5d 28 45 5b 4c 5d 29 2c 61 37 28 31 37 36 29 3d 3d 3d 46 2b 4c 3f 48 28 46 2b 4c 2c 4d 29 3a 4e 7c 7c 48 28 46 2b 4c 2c 45 5b 4c 5d 29 29 3a 48 28 46 2b 4c 2c 4d 29 2c 4b 2b 2b 29 3b 72 65 74 75 72 6e 20 47 3b 66 75 6e 63 74 69 6f 6e 20 48 28 4f 2c 50 2c 61 36 29 7b 61 36 3d 62 2c 4f 62 6a 65 63 74 5b 61 36 28 32 32 34 29 5d 5b 61
                                                                                                                                                                                          Data Ascii: 8(211)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a7(191)][a7(189)](J),K=0;K<I[a7(209)];L=I[K],M=n(g,E,L),J(M)?(N='s'===M&&!g[a7(182)](E[L]),a7(176)===F+L?H(F+L,M):N||H(F+L,E[L])):H(F+L,M),K++);return G;function H(O,P,a6){a6=b,Object[a6(224)][a
                                                                                                                                                                                          2024-12-18 18:12:36 UTC1369INData Raw: 67 5b 45 5d 2c 61 34 28 32 33 30 29 3d 3d 46 3f 6d 28 65 2c 67 5b 45 5d 29 3f 27 4e 27 3a 27 66 27 3a 6c 5b 46 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 61 2c 67 2c 45 2c 46 2c 47 2c 48 29 7b 61 61 3d 57 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 3d 69 5b 61 61 28 32 30 37 29 5d 28 61 61 28 31 32 33 29 29 2c 67 5b 61 61 28 32 30 31 29 5d 3d 61 61 28 31 35 34 29 2c 67 5b 61 61 28 31 34 33 29 5d 3d 27 2d 31 27 2c 69 5b 61 61 28 32 33 36 29 5d 5b 61 61 28 31 32 30 29 5d 28 67 29 2c 45 3d 67 5b 61 61 28 32 33 39 29 5d 2c 46 3d 7b 7d 2c 46 3d 43 53 63 62 67 36 28 45 2c 45 2c 27 27 2c 46 29 2c 46 3d 43 53 63 62 67 36 28 45 2c 45 5b 61 61 28 31 37 38 29 5d 7c 7c 45 5b 61 61 28 31 36 34 29 5d 2c 27 6e 2e 27 2c 46 29 2c 46 3d 43 53 63 62 67 36 28 45
                                                                                                                                                                                          Data Ascii: g[E],a4(230)==F?m(e,g[E])?'N':'f':l[F]||'?')}function x(aa,g,E,F,G,H){aa=W;try{return g=i[aa(207)](aa(123)),g[aa(201)]=aa(154),g[aa(143)]='-1',i[aa(236)][aa(120)](g),E=g[aa(239)],F={},F=CScbg6(E,E,'',F),F=CScbg6(E,E[aa(178)]||E[aa(164)],'n.',F),F=CScbg6(E
                                                                                                                                                                                          2024-12-18 18:12:36 UTC1369INData Raw: 24 70 61 72 61 6d 73 2c 41 72 72 61 79 2c 25 32 62 2c 6f 6e 6c 6f 61 64 2c 31 35 30 35 31 30 30 30 66 47 6b 69 4f 78 2c 72 65 61 64 79 53 74 61 74 65 2c 63 61 6c 6c 2c 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 2c 62 6f 6f 6c 65 61 6e 2c 73 74 72 69 6e 67 2c 37 30 33 33 32 37 35 6b 6c 6c 6c 79 6f 2c 64 2e 63 6f 6f 6b 69 65 2c 73 65 6e 64 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 63 6c 6f 75 64 66 6c 61 72 65 2d 69 6e 76 69 73 69 62 6c 65 2c 63 68 61 72 41 74 2c 69 73 4e 61 4e 2c 43 53 63 62 67 36 2c 34 34 31 65 42 56 42 4b 48 2c 66 6c 6f 6f 72 2c 74 69 6d 65 6f 75 74 2c 63 68 6c 41 70 69 41 43 43 48 2c 73 6f 75 72 63 65 2c 62 69 6e 64 2c 63 68 6c 41 70 69
                                                                                                                                                                                          Data Ascii: $params,Array,%2b,onload,15051000fGkiOx,readyState,call,/cdn-cgi/challenge-platform/h/,boolean,string,7033275klllyo,d.cookie,send,clientInformation,Content-Type,cloudflare-invisible,charAt,isNaN,CScbg6,441eBVBKH,floor,timeout,chlApiACCH,source,bind,chlApi
                                                                                                                                                                                          2024-12-18 18:12:36 UTC916INData Raw: 2c 21 66 5b 61 6c 28 31 34 35 29 5d 29 72 65 74 75 72 6e 3b 68 5b 61 6c 28 31 34 39 29 5d 26 26 28 67 3d 3d 3d 61 6c 28 31 33 36 29 3f 28 46 3d 7b 7d 2c 46 5b 61 6c 28 31 38 38 29 5d 3d 45 2c 46 5b 61 6c 28 31 32 37 29 5d 3d 66 2e 72 2c 46 5b 61 6c 28 31 31 39 29 5d 3d 61 6c 28 31 33 36 29 2c 68 5b 61 6c 28 31 34 39 29 5d 5b 61 6c 28 31 34 38 29 5d 28 46 2c 27 2a 27 29 29 3a 28 47 3d 7b 7d 2c 47 5b 61 6c 28 31 38 38 29 5d 3d 45 2c 47 5b 61 6c 28 31 32 37 29 5d 3d 66 2e 72 2c 47 5b 61 6c 28 31 31 39 29 5d 3d 61 6c 28 32 33 33 29 2c 47 5b 61 6c 28 32 32 35 29 5d 3d 67 2c 68 5b 61 6c 28 31 34 39 29 5d 5b 61 6c 28 31 34 38 29 5d 28 47 2c 27 2a 27 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 63 2c 61 35 2c 65 29 7b 66 6f 72 28 61 35 3d 57 2c 65 3d 5b 5d 3b 6e
                                                                                                                                                                                          Data Ascii: ,!f[al(145)])return;h[al(149)]&&(g===al(136)?(F={},F[al(188)]=E,F[al(127)]=f.r,F[al(119)]=al(136),h[al(149)][al(148)](F,'*')):(G={},G[al(188)]=E,G[al(127)]=f.r,G[al(119)]=al(233),G[al(225)]=g,h[al(149)][al(148)](G,'*')))}function o(c,a5,e){for(a5=W,e=[];n


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          33192.168.2.44978718.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:35 UTC864OUTGET /pdfjs/2.16.105/web/locale/en-US/viewer.properties HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:37 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                          Content-Length: 11627
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:25:49 GMT
                                                                                                                                                                                          ETag: "9c9a3a1e2147b8b8b998f241fd73cc46"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 316f8c34064fe6cc58e4f473658a4e24.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: YbhkAHUFBAOnYu6NLWlkvM5QPV2LtY-AfskvB_35qplh4mq40ny29A==
                                                                                                                                                                                          2024-12-18 18:12:37 UTC11627INData Raw: 23 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 23 0a 23 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 23 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 23 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 23 0a 23 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43
                                                                                                                                                                                          Data Ascii: # Copyright 2012 Mozilla Foundation## Licensed under the Apache License, Version 2.0 (the "License");# you may not use this file except in compliance with the License.# You may obtain a copy of the License at## http://www.apache.org/licenses/LIC


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          34192.168.2.44978618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:35 UTC409OUTGET /pdfjs/2.16.105/web/images/toolbarButton-secondaryToolbarToggle.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:37 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 522
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:27 GMT
                                                                                                                                                                                          ETag: "351ca3f4106ef60ec466f25cbdf61d67"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 c8e9349b8673f322913cb659e1d72ada.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: cwHAa5szWWEq1_eFJep8U6o1wySUDQTk_0ZEKxqdAeKTlQEgi9A88w==
                                                                                                                                                                                          2024-12-18 18:12:37 UTC522INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          35192.168.2.44978818.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:36 UTC393OUTGET /pdfjs/2.16.105/web/images/toolbarButton-search.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:37 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 445
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:31 GMT
                                                                                                                                                                                          ETag: "e471a9114a3945a991bba9a984b115f7"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 53f7f921dde38b550ad3de5c10255716.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: iNUi2W13tRKz7BiOQjVIgggciKgdycLiVcKaqcdgN0Vd72v3Byu4KA==
                                                                                                                                                                                          2024-12-18 18:12:37 UTC445INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          36192.168.2.44979318.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:36 UTC386OUTGET /pdfjs/2.16.105/web/locale/locale.properties HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:36 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                          Content-Length: 4522
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:52 GMT
                                                                                                                                                                                          ETag: "1f10652ab6a32809dfa94a864103b238"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 fa9f306901fa36a9526beb376b34f5cc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: orRxAXY4kam7187aq4e5gMqXB4IAgyjEQ-55bQm4sMgLhyDKRpDI4Q==
                                                                                                                                                                                          2024-12-18 18:12:36 UTC4522INData Raw: 5b 61 63 68 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 63 68 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 66 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 66 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 6e 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 6e 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 72 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 72 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 73 74 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 73 74 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 61 7a 5d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 61 7a 2f 76 69 65 77 65 72 2e 70 72 6f 70 65 72 74 69 65 73 29 0a 0a 5b 62 65 5d 0a 40 69 6d 70 6f 72
                                                                                                                                                                                          Data Ascii: [ach]@import url(ach/viewer.properties)[af]@import url(af/viewer.properties)[an]@import url(an/viewer.properties)[ar]@import url(ar/viewer.properties)[ast]@import url(ast/viewer.properties)[az]@import url(az/viewer.properties)[be]@impor


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          37192.168.2.44979018.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:36 UTC393OUTGET /pdfjs/2.16.105/web/images/toolbarButton-pageUp.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:37 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 490
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:34 GMT
                                                                                                                                                                                          ETag: "8f70a27f790afc7fb74f658a654702cd"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 0a19a47b7b8ddb40842661411561aba2.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: jmV2Emibv6LeTDQDq-xYPNp9eM0SC-2ugYIoCRv9A5MAkyMsSxGygg==
                                                                                                                                                                                          2024-12-18 18:12:37 UTC490INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          38192.168.2.44978918.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:36 UTC395OUTGET /pdfjs/2.16.105/web/images/toolbarButton-pageDown.svg HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:37 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                          Content-Length: 490
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:39 GMT
                                                                                                                                                                                          ETag: "403ec3874f3d293be7ff1bbbbe0e0183"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 316f8c34064fe6cc58e4f473658a4e24.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 2onxcaPDvlhRU_FfT_ENo_1DT1EqJ_TEqutbMBz_1yQjOaGDOD2O_A==
                                                                                                                                                                                          2024-12-18 18:12:37 UTC490INData Raw: 3c 21 2d 2d 20 54 68 69 73 20 53 6f 75 72 63 65 20 43 6f 64 65 20 46 6f 72 6d 20 69 73 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 0a 20 20 20 2d 20 4c 69 63 65 6e 73 65 2c 20 76 2e 20 32 2e 30 2e 20 49 66 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4d 50 4c 20 77 61 73 20 6e 6f 74 20 64 69 73 74 72 69 62 75 74 65 64 20 77 69 74 68 20 74 68 69 73 0a 20 20 20 2d 20 66 69 6c 65 2c 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 6f 6e 65 20 61 74 20 68 74 74 70 3a 2f 2f 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 4d 50 4c 2f 32 2e 30 2f 2e 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64
                                                                                                                                                                                          Data Ascii: ... This Source Code Form is subject to the terms of the Mozilla Public - License, v. 2.0. If a copy of the MPL was not distributed with this - file, You can obtain one at http://mozilla.org/MPL/2.0/. --><svg xmlns="http://www.w3.org/2000/svg" wid


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          39192.168.2.449797108.158.75.324431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:37 UTC387OUTGET /production/jukebox/current/tracks.js?x=2 HTTP/1.1
                                                                                                                                                                                          Host: cdn-app.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:38 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 2257079
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:38 GMT
                                                                                                                                                                                          Last-Modified: Wed, 18 Dec 2024 01:57:06 GMT
                                                                                                                                                                                          ETag: "adc71926142085f8cc3011e886e8102d"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=43200
                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 ab49782025e9dbc8568e1a8e704a42d0.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: Exjk3PFlH-37I4Ai60ihnbHYBTjMsvLGVRnSPh7nluOHycE0hsQm4g==
                                                                                                                                                                                          2024-12-18 18:12:38 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                          Data Ascii: !function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=fun
                                                                                                                                                                                          2024-12-18 18:12:38 UTC559INData Raw: 74 79 6c 65 26 26 6d 2e 73 74 79 6c 65 21 3d 3d 74 2e 73 74 79 6c 65 26 26 28 43 2e 73 74 79 6c 65 3d 66 28 7b 7d 2c 74 2e 73 74 79 6c 65 2c 7b 7d 2c 6d 2e 73 74 79 6c 65 29 29 2c 43 2e 63 6c 61 73 73 4e 61 6d 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 28 73 2c 70 2c 79 21 3d 3d 70 3f 79 3a 6e 75 6c 6c 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 2c 6d 2e 63 6c 61 73 73 4e 61 6d 65 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6a 6f 69 6e 28 22 20 22 29 2c 43 2e 72 65 66 3d 77 2c 4f 62 6a 65 63 74 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 28 78 2c 43 29 7d 28 43 2c 65 2c 74 2c 53 29 7d 3b 72 65 74 75 72 6e 20 54 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 68 2c 28 43 3d 69 2e 61 2e 66 6f 72 77 61 72 64 52 65 66 28 54 29 29
                                                                                                                                                                                          Data Ascii: tyle&&m.style!==t.style&&(C.style=f({},t.style,{},m.style)),C.className=Array.prototype.concat(s,p,y!==p?y:null,t.className,m.className).filter(Boolean).join(" "),C.ref=w,Object(r.createElement)(x,C)}(C,e,t,S)};return T.displayName=h,(C=i.a.forwardRef(T))
                                                                                                                                                                                          2024-12-18 18:12:38 UTC12792INData Raw: 74 2e 6b 65 79 73 28 65 29 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 3d 69 5b 6f 5d 2c 74 2e 69 6e 64 65 78 4f 66 28 6e 29 3e 3d 30 7c 7c 28 72 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 72 7d 28 74 2c 5b 22 63 6f 6d 70 6f 6e 65 6e 74 49 64 22 5d 29 2c 69 3d 6f 26 26 6f 2b 22 2d 22 2b 28 4f 65 28 65 29 3f 65 3a 78 65 28 79 28 65 29 29 29 3b 72 65 74 75 72 6e 20 5f 65 28 65 2c 66 28 7b 7d 2c 72 2c 7b 61 74 74 72 73 3a 6b 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 69 7d 29 2c 6e 29 7d 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 43 2c 22 64 65 66 61 75 6c 74 50 72 6f 70 73 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 6f 6c 64 65 64 44 65 66 61 75
                                                                                                                                                                                          Data Ascii: t.keys(e);for(o=0;o<i.length;o++)n=i[o],t.indexOf(n)>=0||(r[n]=e[n]);return r}(t,["componentId"]),i=o&&o+"-"+(Oe(e)?e:xe(y(e)));return _e(e,f({},r,{attrs:k,componentId:i}),n)},Object.defineProperty(C,"defaultProps",{get:function(){return this._foldedDefau
                                                                                                                                                                                          2024-12-18 18:12:38 UTC16384INData Raw: 3a 72 2e 61 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 69 74 65 6d 46 6f 6e 74 53 69 7a 65 3a 72 2e 61 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 69 74 65 6d 46 6f 6e 74 57 65 69 67 68 74 3a 72 2e 61 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 69 74 65 6d 4c 69 6e 65 48 65 69 67 68 74 3a 72 2e 61 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 6c 6f 67 6f 3a 72 2e 61 2e 73 74 72 69 6e 67 2c 6e 65 78 74 50 72 6f 6d 6f 74 65 72 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 72 2e 61 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 6e 65 78 74 50 72 6f 6d 6f 74 65 72 42 6f 64 79 43 6f 6c 6f 72 3a 72 2e 61 2e 73 74 72 69 6e 67 2e 69 73 52 65 71 75 69 72 65 64 2c 6e 65 78 74 50 72 6f 6d 6f 74 65 72 42
                                                                                                                                                                                          Data Ascii: :r.a.string.isRequired,itemFontSize:r.a.string.isRequired,itemFontWeight:r.a.string.isRequired,itemLineHeight:r.a.string.isRequired,logo:r.a.string,nextPromoterBackgroundColor:r.a.string.isRequired,nextPromoterBodyColor:r.a.string.isRequired,nextPromoterB
                                                                                                                                                                                          2024-12-18 18:12:38 UTC16384INData Raw: 20 44 7d 29 29 2c 6e 2e 64 28 74 2c 22 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 29 29 2c 6e 2e 64 28 74 2c 22 68 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 7d 29 29 2c 6e 2e 64 28 74 2c 22 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 7d 29 29 2c 6e 2e 64 28 74 2c 22 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 7d 29 29 2c 6e 2e 64 28 74 2c 22 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 7d 29 29 3b 76 61 72 20 6f 3d 6e 28 39 29 2c 72 3d 6e 28 31 35 29 2c 69 3d 6e 28 35 37 29 2c 61 3d 6e 28 32 37 29 2c 6c 3d 6e 28 34 36 29 2c 73 3d
                                                                                                                                                                                          Data Ascii: D})),n.d(t,"l",(function(){return F})),n.d(t,"h",(function(){return L})),n.d(t,"o",(function(){return M})),n.d(t,"f",(function(){return z})),n.d(t,"g",(function(){return N})),n.d(t,"e",(function(){return B}));var o=n(9),r=n(15),i=n(57),a=n(27),l=n(46),s=
                                                                                                                                                                                          2024-12-18 18:12:38 UTC6664INData Raw: 22 2e 22 29 2e 70 6f 70 28 29 29 7d 65 6c 73 65 20 74 68 69 73 2e 73 74 61 74 65 3d 73 28 7b 7d 2c 74 68 69 73 2e 73 74 61 74 65 2c 63 28 7b 7d 2c 65 2c 74 29 29 3b 4f 62 6a 65 63 74 28 69 2e 63 29 28 4f 62 6a 65 63 74 28 69 2e 61 29 28 22 75 70 64 61 74 65 22 29 29 7d 7d 5d 29 2c 65 7d 28 29 29 28 70 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 67 65 74 53 74 61 74 65 28 22 6d 6f 64 61 6c 73 22 29 2c 74 3d 64 2e 67 65 74 53 74 61 74 65 28 22 6d 75 6c 74 69 4d 6f 64 61 6c 73 22 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6e 64 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 29 29 3b 6e 26 26 28 64 2e 73 65 74 53 74 61 74 65 28 22 6d 6f 64 61 6c 73 2e 22 2b 6e 2c 21 31 29 2c 64 2e 73
                                                                                                                                                                                          Data Ascii: ".").pop())}else this.state=s({},this.state,c({},e,t));Object(i.c)(Object(i.a)("update"))}}]),e}())(p),f=function(){var e=d.getState("modals"),t=d.getState("multiModals"),n=Object.keys(e).find((function(t){return e[t]}));n&&(d.setState("modals."+n,!1),d.s
                                                                                                                                                                                          2024-12-18 18:12:38 UTC16384INData Raw: 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 29 29 2c 6e 2e 64 28 74 2c 22 6f 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 29 29 2c 6e 2e 64 28 74 2c 22 70 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 29 2c 6e 2e 64 28 74 2c 22 71 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 29 29 2c 6e 2e 64 28 74 2c 22 75 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 7d 29 29 2c 6e 2e 64 28 74 2c 22 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 2c 6e 2e 64 28 74 2c 22 67 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 29 2c 6e 2e 64 28 74 2c 22 69 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                          Data Ascii: k",(function(){return h})),n.d(t,"o",(function(){return m})),n.d(t,"p",(function(){return g})),n.d(t,"q",(function(){return v})),n.d(t,"u",(function(){return y})),n.d(t,"m",(function(){return w})),n.d(t,"g",(function(){return x})),n.d(t,"i",(function(){re
                                                                                                                                                                                          2024-12-18 18:12:38 UTC15990INData Raw: 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 2e 67 65 74 28 61 2e 67 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 2e 61 2e 67 65 74 28 61 2e 67 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 70 28 29 3b 72 65 74 75 72 6e 20 65 26 26 4f 62 6a 65 63 74 28 69 2e 61 29 28 65 29 3f 65 3a 6e 75 6c 6c 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 47 65 74 45 6c 71 43 75 73 74 6f 6d 65 72 47 55 49 44 3f 77 69 6e 64 6f 77 2e 47 65 74 45 6c 71 43 75 73 74 6f 6d 65 72 47 55 49 44 28 29 3a 77 69 6e 64 6f 77 2e 6c 62 68 71
                                                                                                                                                                                          Data Ascii: cation.protocol})},p=function(){return r.a.get(a.g)},d=function(){return void 0!==r.a.get(a.g)},f=function(){var e=p();return e&&Object(i.a)(e)?e:null},b=function(){return"function"==typeof window.GetElqCustomerGUID?window.GetElqCustomerGUID():window.lbhq
                                                                                                                                                                                          2024-12-18 18:12:38 UTC16384INData Raw: 72 73 65 49 6e 74 28 69 29 7c 7c 38 36 34 30 30 29 3b 69 66 28 73 26 26 21 63 26 26 6c 3d 3d 3d 61 29 77 69 6e 64 6f 77 2e 73 69 78 53 65 6e 73 65 43 6f 6e 74 65 78 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 29 2c 6a 28 29 3b 65 6c 73 65 7b 76 61 72 20 70 3d 4f 62 6a 65 63 74 28 6f 2e 66 29 28 22 5f 67 64 5f 73 76 69 73 69 74 6f 72 22 29 3b 49 28 7b 73 69 78 53 65 6e 73 65 41 70 69 4b 65 79 3a 6e 2c 73 69 78 53 65 6e 73 65 43 75 73 74 6f 6d 49 64 54 6f 6b 65 6e 3a 72 2c 65 70 73 69 6c 6f 6e 43 6f 6f 6b 69 65 3a 70 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 5f 70 66 36 73 65 6e 73 65 43 6f 6d 70 61 6e 79 44 65 74 61 69 6c 73 22 2c 65 29 2c
                                                                                                                                                                                          Data Ascii: rseInt(i)||86400);if(s&&!c&&l===a)window.sixSenseContext=JSON.parse(s),j();else{var p=Object(o.f)("_gd_svisitor");I({sixSenseApiKey:n,sixSenseCustomIdToken:r,epsilonCookie:p}).then((function(e){e&&(window.localStorage.setItem("_pf6senseCompanyDetails",e),
                                                                                                                                                                                          2024-12-18 18:12:38 UTC1024INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 2e 66 69 72 73 74 2d 62 61 63 6b 2d 62 74 6e 20 7b 5c 6e 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 2c 22 3b 5c 6e 20 20 20 20 20 20 26 20 3e 20 73 70 61 6e 20 3e 20 73 70 61 6e 20 7b 5c 6e 20 20 20 20
                                                                                                                                                                                          Data Ascii: kground-color: ",";\n .first-back-btn {\n background-color: ",";\n color: ",";\n font-size: 18px !important;\n font-weight: 500 !important;\n line-height: 24px !important;\n font-family: ",";\n & > span > span {\n


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          40192.168.2.44979834.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:37 UTC842OUTOPTIONS /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:37 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                          2024-12-18 18:12:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          41192.168.2.449799104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:37 UTC980OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8f411ee68e23c427 HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 16165
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
                                                                                                                                                                                          2024-12-18 18:12:37 UTC16165OUTData Raw: 7b 22 77 70 22 3a 22 68 69 2b 4d 5a 44 66 54 5a 6a 2b 5a 64 32 49 66 4b 66 30 71 67 4d 44 43 71 75 6c 71 62 6d 62 76 76 44 54 66 51 63 71 50 70 43 55 70 74 2b 71 41 50 65 61 49 70 6a 66 39 71 64 4b 2b 31 56 69 69 71 75 59 76 71 48 71 76 43 76 2b 66 71 72 76 66 2d 49 24 4d 59 6a 69 6e 4c 33 4d 50 70 6f 69 6c 75 4e 39 30 32 31 37 4d 2d 6f 5a 45 6c 7a 66 4e 63 50 59 62 71 5a 2b 2b 46 62 41 44 6e 56 71 79 31 56 74 52 6e 71 52 4d 32 41 71 44 45 2b 71 62 4d 44 44 4d 6f 64 4d 62 71 66 70 71 67 6a 73 71 66 7a 6e 71 6b 77 54 75 31 69 65 66 75 59 56 2b 71 44 77 6e 71 44 49 61 67 71 61 44 71 66 6e 72 74 58 2b 33 39 6c 43 44 31 44 66 52 2d 6c 69 63 5a 6f 36 78 52 50 71 6d 4d 44 62 53 35 69 71 54 73 69 70 32 74 50 38 72 31 71 61 78 52 59 6f 6d 75 4d 71 58 59 6d 74 62
                                                                                                                                                                                          Data Ascii: {"wp":"hi+MZDfTZj+Zd2IfKf0qgMDCqulqbmbvvDTfQcqPpCUpt+qAPeaIpjf9qdK+1ViiquYvqHqvCv+fqrvf-I$MYjinL3MPpoiluN90217M-oZElzfNcPYbqZ++FbADnVqy1VtRnqRM2AqDE+qbMDDModMbqfpqgjsqfznqkwTu1iefuYV+qDwnqDIagqaDqfnrtX+39lCD1DfR-licZo6xRPqmMDbS5iqTsip2tP8r1qaxRYomuMqXYmtb
                                                                                                                                                                                          2024-12-18 18:12:38 UTC996INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.navan.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                          Set-Cookie: cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; Path=/; Expires=Thu, 18-Dec-25 18:12:37 GMT; Domain=.navan.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f47de94728c-EWR


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          42192.168.2.449802104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:37 UTC1319OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1889
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9
                                                                                                                                                                                          2024-12-18 18:12:37 UTC1889OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 30 38 35 31 36 39 39 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 31 39 33 39 39 35 38 33 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 36 31 34 37 2e 37 30 30 30 30 30 30 30 30 30 31 32 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 37 35 33 36 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 34 35 34 35 35 33 39 36 33 32
                                                                                                                                                                                          Data Ascii: {"memory":{"totalJSHeapSize":30851699,"usedJSHeapSize":19399583,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://em.navan.com/","eventType":1,"firstPaint":6147.700000000012,"firstContentfulPaint":7536.100000000006,"startTime":1734545539632
                                                                                                                                                                                          2024-12-18 18:12:37 UTC373INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f47df7443c7-EWR
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          43192.168.2.449800104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:37 UTC764OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/787bc399e22f/main.js? HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549
                                                                                                                                                                                          2024-12-18 18:12:37 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:37 GMT
                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                          Content-Length: 8772
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f47dec24299-EWR
                                                                                                                                                                                          2024-12-18 18:12:37 UTC973INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 57 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 57 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 56 2c 65 2c 66 29 7b 66 6f 72 28 56 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 56 28 32 32 34 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 33 33 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 56 28 32 36 34 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 56 28 32 33 36 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 56 28 32 33 33 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 56 28 32 39 30 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 56 28 33 31 35 29 29 2f 37 29 2b 2d
                                                                                                                                                                                          Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(224))/1*(-parseInt(V(339))/2)+-parseInt(V(264))/3*(parseInt(V(236))/4)+parseInt(V(233))/5+parseInt(V(290))/6*(-parseInt(V(315))/7)+-
                                                                                                                                                                                          2024-12-18 18:12:37 UTC1369INData Raw: 51 2b 2b 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 36 28 32 34 35 29 5d 28 30 29 2c 48 3d 30 3b 38 3e 48 3b 50 3d 50 3c 3c 31 7c 31 26 55 2c 46 2d 31 3d 3d 51 3f 28 51 3d 30 2c 4f 5b 61 36 28 32 34 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3e 3e 3d 31 2c 48 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 55 3d 31 2c 48 3d 30 3b 48 3c 4e 3b 50 3d 50 3c 3c 31 7c 55 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 36 28 32 34 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c 55 3d 30 2c 48 2b 2b 29 3b 66 6f 72 28 55 3d 4b 5b 61 36 28 32 34 35 29 5d 28 30 29 2c 48 3d 30 3b 31 36 3e 48 3b 50 3d 31 26 55 7c 50 3c 3c 31 2e 37 2c 51 3d 3d 46 2d 31 3f 28 51 3d 30 2c 4f 5b 61 36 28 32 34 32 29 5d 28 47 28 50 29 29 2c 50 3d 30 29 3a 51 2b 2b 2c
                                                                                                                                                                                          Data Ascii: Q++,H++);for(U=K[a6(245)](0),H=0;8>H;P=P<<1|1&U,F-1==Q?(Q=0,O[a6(242)](G(P)),P=0):Q++,U>>=1,H++);}else{for(U=1,H=0;H<N;P=P<<1|U,Q==F-1?(Q=0,O[a6(242)](G(P)),P=0):Q++,U=0,H++);for(U=K[a6(245)](0),H=0;16>H;P=1&U|P<<1.7,Q==F-1?(Q=0,O[a6(242)](G(P)),P=0):Q++,
                                                                                                                                                                                          2024-12-18 18:12:37 UTC1369INData Raw: 4c 3d 5b 5d 2c 4f 3d 47 28 30 29 2c 50 3d 46 2c 51 3d 31 2c 4d 3d 30 3b 33 3e 4d 3b 48 5b 4d 5d 3d 4d 2c 4d 2b 3d 31 29 3b 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 39 28 33 31 33 29 5d 28 32 2c 32 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 4f 26 50 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 28 30 3c 54 3f 31 3a 30 29 2a 4e 2c 4e 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 52 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 52 3d 30 2c 53 3d 4d 61 74 68 5b 61 39 28 33 31 33 29 5d 28 32 2c 38 29 2c 4e 3d 31 3b 53 21 3d 4e 3b 54 3d 50 26 4f 2c 50 3e 3e 3d 31 2c 30 3d 3d 50 26 26 28 50 3d 46 2c 4f 3d 47 28 51 2b 2b 29 29 2c 52 7c 3d 4e 2a 28 30 3c 54 3f 31 3a 30 29 2c 4e 3c 3c 3d 31 29 3b 55 3d 64 28 52 29 3b 62 72 65 61
                                                                                                                                                                                          Data Ascii: L=[],O=G(0),P=F,Q=1,M=0;3>M;H[M]=M,M+=1);for(R=0,S=Math[a9(313)](2,2),N=1;S!=N;T=O&P,P>>=1,0==P&&(P=F,O=G(Q++)),R|=(0<T?1:0)*N,N<<=1);switch(R){case 0:for(R=0,S=Math[a9(313)](2,8),N=1;S!=N;T=P&O,P>>=1,0==P&&(P=F,O=G(Q++)),R|=N*(0<T?1:0),N<<=1);U=d(R);brea
                                                                                                                                                                                          2024-12-18 18:12:37 UTC1369INData Raw: 28 50 2c 61 66 2c 51 29 7b 66 6f 72 28 61 66 3d 61 65 2c 50 5b 61 66 28 32 36 30 29 5d 28 29 2c 51 3d 30 3b 51 3c 50 5b 61 66 28 33 31 39 29 5d 3b 50 5b 51 2b 31 5d 3d 3d 3d 50 5b 51 5d 3f 50 5b 61 66 28 33 33 31 29 5d 28 51 2b 31 2c 31 29 3a 51 2b 3d 31 29 3b 72 65 74 75 72 6e 20 50 7d 28 4a 29 2c 4b 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 4b 3d 4b 5b 61 65 28 33 30 36 29 5d 5b 61 65 28 32 33 38 29 5d 28 4b 29 2c 4c 3d 30 3b 4c 3c 4a 5b 61 65 28 33 31 39 29 5d 3b 4d 3d 4a 5b 4c 5d 2c 4e 3d 78 28 45 2c 46 2c 4d 29 2c 4b 28 4e 29 3f 28 4f 3d 27 73 27 3d 3d 3d 4e 26 26 21 45 5b 61 65 28 32 32 37 29 5d 28 46 5b 4d 5d 29 2c 61 65 28 33 32 38 29 3d 3d 3d 47 2b 4d 3f 49 28 47 2b 4d 2c 4e 29 3a 4f 7c 7c 49 28 47 2b 4d 2c 46 5b 4d 5d 29
                                                                                                                                                                                          Data Ascii: (P,af,Q){for(af=ae,P[af(260)](),Q=0;Q<P[af(319)];P[Q+1]===P[Q]?P[af(331)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[ae(306)][ae(238)](K),L=0;L<J[ae(319)];M=J[L],N=x(E,F,M),K(N)?(O='s'===N&&!E[ae(227)](F[M]),ae(328)===G+M?I(G+M,N):O||I(G+M,F[M])
                                                                                                                                                                                          2024-12-18 18:12:37 UTC1369INData Raw: 2c 63 6f 6e 63 61 74 2c 6e 75 6d 62 65 72 2c 31 35 30 34 30 33 32 54 74 4c 67 6f 44 2c 6d 73 67 2c 38 30 6c 6a 73 42 55 57 2c 41 72 72 61 79 2c 73 6f 75 72 63 65 2c 61 70 70 65 6e 64 43 68 69 6c 64 2c 62 69 67 69 6e 74 2c 50 4f 53 54 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 6a 73 64 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 38 35 30 36 67 66 6c 69 64 68 2c 6f 6d 51 6f 64 33 2c 73 74 72 69 6e 67 2c 69 73 4e 61 4e 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 46 75 6e 63 74 69 6f 6e 2c 70 61 72 65 6e 74 2c 66 6c 6f 6f 72 2c 35 39 32 36 30 30 6e 72 63 79 59 75 2c 63 6f 6e 74
                                                                                                                                                                                          Data Ascii: ,concat,number,1504032TtLgoD,msg,80ljsBUW,Array,source,appendChild,bigint,POST,getOwnPropertyNames,jsd,application/x-www-form-urlencoded,errorInfoObject,8506gflidh,omQod3,string,isNaN,onreadystatechange,Content-type,Function,parent,floor,592600nrcyYu,cont
                                                                                                                                                                                          2024-12-18 18:12:37 UTC1369INData Raw: 74 2c 6c 65 6e 67 74 68 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6d 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 68 2c 66 2c 45 2c 46 2c 47 2c 48 29 7b 61 68 3d 57 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 3d 69 5b 61 68 28 32 39 34 29 5d 28 61 68 28 32 37 30 29 29 2c 66 5b 61 68 28 33 30 38 29 5d 3d 61 68 28 33 31 32 29 2c 66 5b 61 68 28 32 34 30 29 5d 3d 27 2d 31 27 2c 69 5b 61 68 28 32 38 31 29 5d 5b 61 68 28 33 34 32 29 5d 28 66 29 2c 45 3d 66 5b 61 68 28 32 33 34 29 5d 2c 46 3d 7b 7d 2c 46 3d 43 53 63 62 67 36 28 45 2c 45 2c 27 27 2c 46 29 2c 46 3d 43 53 63 62 67 36 28 45 2c 45 5b 61 68 28 33 31 36 29 5d 7c 7c 45 5b 61 68 28 32 33 35 29 5d 2c 27 6e 2e 27 2c 46 29 2c 46 3d 43 53 63 62
                                                                                                                                                                                          Data Ascii: t,length'.split(','),a=function(){return am},a()}function B(ah,f,E,F,G,H){ah=W;try{return f=i[ah(294)](ah(270)),f[ah(308)]=ah(312),f[ah(240)]='-1',i[ah(281)][ah(342)](f),E=f[ah(234)],F={},F=CScbg6(E,E,'',F),F=CScbg6(E,E[ah(316)]||E[ah(235)],'n.',F),F=CScb
                                                                                                                                                                                          2024-12-18 18:12:37 UTC954INData Raw: 20 68 5b 28 61 33 28 33 30 39 29 29 5d 28 29 2c 21 4b 29 72 65 74 75 72 6e 3b 4c 3d 61 33 28 32 31 39 29 2c 4d 3d 7b 7d 2c 4d 5b 61 33 28 33 30 32 29 5d 3d 68 5b 61 33 28 33 32 39 29 5d 5b 61 33 28 33 30 32 29 5d 2c 4d 5b 61 33 28 32 38 38 29 5d 3d 68 5b 61 33 28 33 32 39 29 5d 5b 61 33 28 32 38 38 29 5d 2c 4d 5b 61 33 28 33 31 31 29 5d 3d 68 5b 61 33 28 33 32 39 29 5d 5b 61 33 28 33 31 31 29 5d 2c 4d 5b 61 33 28 32 38 33 29 5d 3d 68 5b 61 33 28 33 32 39 29 5d 5b 61 33 28 32 39 33 29 5d 2c 4e 3d 4d 2c 4b 5b 61 33 28 33 32 30 29 5d 28 4c 2c 4a 2c 21 21 5b 5d 29 2c 4b 5b 61 33 28 32 37 38 29 5d 3d 32 35 30 30 2c 4b 5b 61 33 28 32 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4b 5b 61 33 28 32 37 33 29 5d 28 61 33 28 32 32 39 29 2c 61 33 28 32 32 32
                                                                                                                                                                                          Data Ascii: h[(a3(309))](),!K)return;L=a3(219),M={},M[a3(302)]=h[a3(329)][a3(302)],M[a3(288)]=h[a3(329)][a3(288)],M[a3(311)]=h[a3(329)][a3(311)],M[a3(283)]=h[a3(329)][a3(293)],N=M,K[a3(320)](L,J,!![]),K[a3(278)]=2500,K[a3(299)]=function(){},K[a3(273)](a3(229),a3(222


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          44192.168.2.44980318.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:38 UTC911OUTGET /assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:39 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 624
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:39 GMT
                                                                                                                                                                                          Last-Modified: Thu, 15 Dec 2022 20:03:56 GMT
                                                                                                                                                                                          ETag: "f8b6262eda69a4e60d9af9fdd98cb474"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 fa9f306901fa36a9526beb376b34f5cc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: M-tXeyb9M69yD6L4vL2shwXXEnqPzcljwJRs9Dv_fP5_PJ8fhFl6FA==
                                                                                                                                                                                          2024-12-18 18:12:39 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 05 49 44 41 54 78 01 85 52 3d 6f 14 31 10 7d 63 3b c9 86 0b a0 14 34 7c 9c 20 a4 40 89 e8 10 a2 e1 07 20 21 24 04 2d a2 e1 37 20 01 0d 25 fc 05 6a 7a 0a 2a 28 01 41 81 a8 12 09 04 41 7c 16 44 48 44 e1 72 ec dd da 5e 33 33 eb 25 7b 41 4a e6 e4 9b dd f1 bc 37 ef d9 4b df ae dd 49 c8 11 a3 45 88 06 21 58 f8 e8 e0 83 bc 3b 5e 16 51 6b 92 79 bf 76 dc 6b 10 6b 0b 07 a2 a6 c8 9b 3e b8 9c ad e6 2e b8 79 cf 03 a4 d6 12 8c c6 d3 0a 88 3b 26 06 6f b5 21 c8 0a 2d 48 de 8d e6 86 c0 c0 95 e3 42 41 5e 9a 58 81 82 a4
                                                                                                                                                                                          Data Ascii: PNGIHDRapHYssRGBgAMAaIDATxR=o1}c;4| @ !$-7 %jz*(AA|DHDr^33%{AJ7KIE!X;^Qkyvkk>.y;&o!-HBA^X


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          45192.168.2.44980534.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:38 UTC931OUTGET /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:39 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:39 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: f2142d9a-d3f9-466f-8f4a-149220d5ae4d
                                                                                                                                                                                          X-Runtime: 0.016763
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          46192.168.2.44980418.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:39 UTC837OUTOPTIONS /assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                          Access-Control-Request-Headers: client-id
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:40 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:41 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Allow-Headers: client-id
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 ba12896f15ce7bb6d2a98fb71420d450.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: iUrRx39zPQ2iAfqOCXKJZlGDWhC8yiZOlEgVQPAOo8WPjG4rrptYug==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          47192.168.2.449807104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:39 UTC832OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8f411ee68e23c427 HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9
                                                                                                                                                                                          2024-12-18 18:12:39 UTC246INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:39 GMT
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          allow: POST
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411f538c3e0cae-EWR


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          48192.168.2.44980618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:39 UTC392OUTGET /pdfjs/2.16.105/web/locale/en-US/viewer.properties HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:40 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                          Content-Length: 11627
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:41 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:25:49 GMT
                                                                                                                                                                                          ETag: "9c9a3a1e2147b8b8b998f241fd73cc46"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 dd68c3bfa17c13de62af5d48a4e35a0a.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: lphaBZ1L2hQOKQky3VNnJUyJJ9ZIN0PfUVKXU0-dDmYQQQpLUzhZ-g==
                                                                                                                                                                                          2024-12-18 18:12:40 UTC11627INData Raw: 23 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 4d 6f 7a 69 6c 6c 61 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 23 0a 23 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 22 29 3b 0a 23 20 79 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 0a 23 20 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 0a 23 0a 23 20 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43
                                                                                                                                                                                          Data Ascii: # Copyright 2012 Mozilla Foundation## Licensed under the Apache License, Version 2.0 (the "License");# you may not use this file except in compliance with the License.# You may obtain a copy of the License at## http://www.apache.org/licenses/LIC


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          49192.168.2.44980818.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:41 UTC409OUTGET /assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:42 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 624
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:42 GMT
                                                                                                                                                                                          Last-Modified: Thu, 15 Dec 2022 20:03:56 GMT
                                                                                                                                                                                          ETag: "f8b6262eda69a4e60d9af9fdd98cb474"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 ce422ee45443fc15666ff195cb8239dc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: MgpTKvpFkiEflZ3xfdg1cz3X44K2wxJu1bT6i6ipEYOzfKUn_6Ct1A==
                                                                                                                                                                                          2024-12-18 18:12:42 UTC624INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 05 49 44 41 54 78 01 85 52 3d 6f 14 31 10 7d 63 3b c9 86 0b a0 14 34 7c 9c 20 a4 40 89 e8 10 a2 e1 07 20 21 24 04 2d a2 e1 37 20 01 0d 25 fc 05 6a 7a 0a 2a 28 01 41 81 a8 12 09 04 41 7c 16 44 48 44 e1 72 ec dd da 5e 33 33 eb 25 7b 41 4a e6 e4 9b dd f1 bc 37 ef d9 4b df ae dd 49 c8 11 a3 45 88 06 21 58 f8 e8 e0 83 bc 3b 5e 16 51 6b 92 79 bf 76 dc 6b 10 6b 0b 07 a2 a6 c8 9b 3e b8 9c ad e6 2e b8 79 cf 03 a4 d6 12 8c c6 d3 0a 88 3b 26 06 6f b5 21 c8 0a 2d 48 de 8d e6 86 c0 c0 95 e3 42 41 5e 9a 58 81 82 a4
                                                                                                                                                                                          Data Ascii: PNGIHDRapHYssRGBgAMAaIDATxR=o1}c;4| @ !$-7 %jz*(AA|DHDr^33%{AJ7KIE!X;^Qkyvkk>.y;&o!-HBA^X


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          50192.168.2.449809192.28.144.1244431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:41 UTC1525OUTPOST /webevents/visitWebPage?_mchNc=1734545555401&_mchCn=&_mchId=037-IKZ-871&_mchTk=_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchHo=engage.navan.com&_mchPo=&_mchRu=%2Fstate-of-corporate-travel-expense-2025&_mchPc=https%3A&_mchVr=164&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fem.navan.com%2F&_mchQp=utm_medium%3DEmail__-__utm_source%3DMarketo__-__utm_campaign%3Dstate-of-corporate-travel-expense-2025__-__mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1
                                                                                                                                                                                          Host: 037-ikz-871.mktoresp.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:41 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:41 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: d2b5fa96-8833-4968-b306-96ff353874f1
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2024-12-18 18:12:41 UTC2INData Raw: 4f 4b
                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          51192.168.2.4498103.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:41 UTC827OUTHEAD /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:41 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:41 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=20660529-c3a5-4827-8632-ffedbf98c77c; Expires=Thu, 18 Dec 2025 18:12:41 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          52192.168.2.44981118.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:42 UTC914OUTGET /assets/10602/contents/871048/f32a459e-60b2-4e70-bf29-cd0a951a2c88.pdf HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          client-id: LB-9EE958BE-10602
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:43 UTC661INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/pdf
                                                                                                                                                                                          Content-Length: 49030138
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:43 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Thu, 12 Dec 2024 15:17:58 GMT
                                                                                                                                                                                          ETag: "06451e7c74fb2c2a155095c73def7bb9"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 6f8a00a823fbd31067f4d99bf48867ee.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: _dkUMoHmvHf1UaySvYv_YSzrP8TilOHfV1gv2t6Ek3BTHa2I1cYB7A==
                                                                                                                                                                                          2024-12-18 18:12:43 UTC15723INData Raw: 25 50 44 46 2d 31 2e 37 0d 25 e2 e3 cf d3 0d 0a 34 32 38 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 34 39 30 33 30 31 33 38 2f 4f 20 34 33 32 2f 45 20 38 32 31 37 39 38 33 2f 4e 20 32 38 2f 54 20 34 39 30 32 31 34 36 32 2f 48 20 5b 20 38 33 36 20 31 34 31 39 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 0d 78 72 65 66 0d 0a 34 32 38 20 32 37 0d 0a 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 32 35 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 34 31 39 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 34 37 37 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 32 35 31 33 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 35 39 33 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30
                                                                                                                                                                                          Data Ascii: %PDF-1.7%428 0 obj<</Linearized 1/L 49030138/O 432/E 8217983/N 28/T 49021462/H [ 836 1419]>>endobj xref428 270000000016 00000 n0000002255 00000 n0000002419 00000 n0000002477 00000 n0000002513 00000 n0000003593 00000 n00000
                                                                                                                                                                                          2024-12-18 18:12:43 UTC267INData Raw: e9 b2 2b 00 9c e8 26 04 1d a9 38 f3 f8 cd 4b cf 6e 1e 4b 46 16 1c 03 82 4f 0b 04 56 27 1c a7 ff 4f 79 b5 c5 b6 91 56 e1 ff 9f 9b 67 1c c7 b7 f1 f8 3a 1e db 33 be c7 77 c7 76 ae ed 24 f1 56 ae 93 36 29 8d b6 49 77 53 87 6d 4a cb b6 55 57 ad e8 6a bb 6d 76 db 94 2e 17 d1 02 fb 80 78 d8 47 10 8b 40 5a b1 12 42 2b c4 23 42 e2 09 09 21 9e 56 42 20 2d f0 b8 ac b4 02 54 87 f3 ff 63 3b d9 b6 12 ea 83 a5 64 62 c7 e7 7c e7 3b df f7 9d c9 60 b3 34 11 6f 48 89 1c 23 7f 7d f7 dd 6f 1b ac df 2b 85 62 cc 85 52 5e 61 9d fd 1f 97 aa 8f 3f bb fd d6 9b 97 cb d9 fe f7 22 96 0f 27 f7 3f c5 7f 84 79 a6 d0 b4 d9 74 c2 7e 45 c2 60 5b 20 b5 83 4d 83 1e b8 1e 8f 39 ae 49 fc 8c ed c1 f0 26 59 42 df 14 4a a6 92 99 8c 20 05 2d 19 39 98 10 3d 36 c8 20 40 58 02 c2 c1 5d b1 b0 e8 0f 47
                                                                                                                                                                                          Data Ascii: +&8KnKFOV'OyVg:3wv$V6)IwSmJUWjmv.xG@ZB+#B!VB -Tc;db|;`4oH#}o+bR^a?"'?yt~E`[ M9I&YBJ -9=6 @X]G
                                                                                                                                                                                          2024-12-18 18:12:43 UTC784INData Raw: 5f 50 3d be 9d d5 8b f7 cc d7 3a 8c ec 76 ba ab 51 a3 98 d5 b5 82 38 36 be f7 ea e5 73 c9 a2 b0 b0 f5 8d 07 1b b7 8f 52 ee a5 40 0b db ac 0b 32 74 0e 9d 36 d7 12 71 59 e4 6c b0 34 0c 30 b2 ab 06 19 48 b0 1c 0f 63 60 77 21 5a 97 89 00 d2 7a 9b c4 10 70 8f a6 07 11 db 6c 74 26 93 cc 8a a6 69 39 2d 9b d1 7d 29 43 f7 90 1d 4c fa eb 96 4e 90 9a 5b a4 e6 5a a0 31 c2 5f 68 b6 3c a4 b3 80 e0 af 33 9c 9a 8c c5 36 a7 f5 ed 73 d7 f0 f4 85 85 e3 e9 a8 11 d7 ce cc fe ae ce 87 2a 8d 19 8c ab 25 93 40 fe e2 d9 6f 7e 6b e3 8d f9 f4 4f e9 00 1e f7 4e 55 72 f8 9c 7e eb 8d 5b 57 06 fd e0 3f 01 f6 3e 14 21 ea 01 5d 80 3d 76 11 68 07 cb 31 17 08 51 68 d5 cd 65 c2 9c 21 67 14 05 21 25 a2 84 83 01 f8 9c ec 49 52 ce 24 0f 80 ae d7 94 04 95 f1 3a 23 d8 ea 4d 30 e7 ef d6 bc be 8b
                                                                                                                                                                                          Data Ascii: _P=:vQ86sR@2t6qYl40Hc`w!Zzplt&i9-})CLN[Z1_h<36s*%@o~kONUr~[W?>!]=vh1Qhe!g!%IR$:#M0
                                                                                                                                                                                          2024-12-18 18:12:43 UTC16384INData Raw: 6b 43 06 c7 a0 c7 84 15 d8 46 35 90 3e 67 dc 48 41 69 d3 50 3c 0c d7 a1 16 05 5d 55 be 90 95 75 68 c6 4b 8e 8e d6 33 6b fd 7b d4 d8 49 c4 ae 24 55 35 19 d7 36 a7 b7 46 15 cd 5a 15 d0 ef 22 78 76 40 c3 66 d1 49 73 b9 09 2c 6c 41 92 9d c9 7a 58 6c 63 bb 70 c4 e1 e3 19 88 d6 1d c4 0b a2 c0 8b bb 40 3d 80 d7 66 13 b7 80 94 95 65 0e a4 0e a3 2d d6 0a 11 d5 30 a9 28 e2 59 92 00 db e4 30 e4 10 52 91 88 9b 51 9e 59 25 f8 48 ab 35 cc 0e 24 4d d8 6c 32 93 f4 b9 d7 42 89 6d a7 9b 3f 6f f7 7b c2 fa 8e 76 80 b0 2f 3a b6 92 c8 1b ad 23 a7 f5 d9 45 f3 27 d5 00 4f da b2 4b bc fd 43 8f 83 f9 d9 08 e7 19 cb 64 c6 19 87 a3 9b 50 03 11 9a 21 c6 cd c5 fe 27 43 4d 49 42 df 0a ca 99 e9 01 c6 1c e2 58 60 10 c7 95 9f 07 e6 bf 01 19 0e 95 b7 f5 44 01 d6 3c d9 db a0 ab 27 d0 9a 79
                                                                                                                                                                                          Data Ascii: kCF5>gHAiP<]UuhK3k{I$U56FZ"xv@fIs,lAzXlcp@=fe-0(Y0RQY%H5$Ml2Bm?o{v/:#E'OKCdP!'CMIBX`D<'y
                                                                                                                                                                                          2024-12-18 18:12:43 UTC16384INData Raw: 2f 48 65 69 67 68 74 20 33 33 31 30 2f 49 6e 74 65 6e 74 2f 52 65 6c 61 74 69 76 65 43 6f 6c 6f 72 69 6d 65 74 72 69 63 2f 4c 65 6e 67 74 68 20 38 31 37 30 36 39 33 2f 4d 65 74 61 64 61 74 61 20 34 34 39 20 30 20 52 2f 4e 61 6d 65 2f 58 2f 53 75 62 74 79 70 65 2f 49 6d 61 67 65 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 2f 57 69 64 74 68 20 32 35 36 30 3e 3e 73 74 72 65 61 6d 0d 0a 00 00 00 0c 6a 50 20 20 0d 0a 87 0a 00 00 00 1c 66 74 79 70 6a 70 32 20 00 00 00 00 6a 70 32 20 6a 70 78 62 6a 70 78 20 00 00 00 1e 72 72 65 71 01 f8 f8 00 05 00 01 80 00 05 40 00 0c 20 00 12 10 00 2d 08 00 00 00 00 13 17 6a 70 32 68 00 00 00 16 69 68 64 72 00 00 0c ee 00 00 0a 00 00 03 07 07 01 00 00 00 06 97 63 6f 6c 72 02 02 01 00 00 06 8c 4c 69 6e 6f 02 10 00 00 73 63 6e 72 52
                                                                                                                                                                                          Data Ascii: /Height 3310/Intent/RelativeColorimetric/Length 8170693/Metadata 449 0 R/Name/X/Subtype/Image/Type/XObject/Width 2560>>streamjP ftypjp2 jp2 jpxbjpx rreq@ -jp2hihdrcolrLinoscnrR
                                                                                                                                                                                          2024-12-18 18:12:43 UTC630INData Raw: 41 8d a3 b7 7e 57 8a 8e b5 29 2d 62 fc 08 80 af e3 f1 16 03 88 c6 cd c1 be 04 77 50 76 a6 0e 1a f8 e0 16 ed d6 d0 3a f9 91 68 93 83 8f 0c d4 b6 80 80 80 80 80 80 80 80 80 80 80 80 ff 90 00 0a 00 41 00 00 00 c9 00 06 ff 93 cf a1 88 17 df 2c fc cb e2 d5 b1 17 48 c1 dc 55 5b f7 a7 e4 a1 16 d6 9a 25 9f 6c 9d 05 69 a0 b5 47 5e 3b ee ca 78 66 5d 18 0f a2 df de 72 04 18 d8 d9 be 29 c3 e2 3e 14 97 37 a1 81 23 82 94 72 6a 65 4e 14 1a b4 53 10 cb 6d 1b 24 a0 bd 77 ac 78 b5 10 c0 d3 1d c7 ca 98 12 b1 56 6d 8f 76 15 69 5a d4 db 66 21 64 0b 06 88 74 7b 3f 61 49 93 64 f6 f3 2b 35 a4 68 e9 3f bb d1 6b 0e 1b 55 f8 e0 c6 0c f1 15 6c 50 07 3a e4 8d 5e e3 ce b0 f8 e0 06 b9 a3 cf 3c c0 58 9e 2a 45 c2 e7 c2 49 f8 e0 53 60 8f 4a 82 49 30 9f 57 59 76 60 fd 69 80 80 80 80 80 80
                                                                                                                                                                                          Data Ascii: A~W)-bwPv:hA,HU[%liG^;xf]r)>7#rjeNSm$wxVmviZf!dt{?aId+5h?kUlP:^<X*EIS`JI0WYv`i
                                                                                                                                                                                          2024-12-18 18:12:43 UTC16384INData Raw: 9a ff 18 80 80 80 80 80 80 80 80 80 80 80 80 ff 90 00 0a 00 44 00 00 00 b3 00 06 ff 93 cf a1 58 18 11 0f a4 d8 c2 47 11 1a 2f 3d 4e 53 87 df ec 06 b5 08 e9 63 d1 41 6f 1c c8 e6 8f da 3b 1b 81 75 cd bb 22 f9 95 b3 08 b9 18 a3 c3 e2 32 17 68 c0 a8 e6 7b f4 97 4b df ef 8f fa 1b bc ae a6 da e0 de 12 6e 38 d6 a7 c7 ca 78 18 12 47 30 1e 59 0f 23 72 e0 19 d6 55 be 28 8b 6d 0d 09 58 0b a3 17 79 66 28 af 45 51 31 f8 e0 de de 5b ac 5c 99 e0 85 a4 04 53 c7 8d c0 f8 c0 80 24 80 82 08 74 e1 33 2f 76 30 38 f8 e0 ae 4e 00 cd d5 c0 8a 01 0d dd ff 32 34 3f 80 80 80 80 80 80 80 80 80 80 80 80 ff 90 00 0a 00 45 00 00 00 b9 00 06 ff 93 cf 9d 60 13 d0 ae 2b cf 4c eb 4b 4d b5 38 99 52 f9 23 eb d9 12 3d c2 84 a0 ae 42 af b5 2e c4 62 b7 ff 5c 21 e0 3f 56 2e 26 0d 02 c7 56 38 ef
                                                                                                                                                                                          Data Ascii: DXG/=NScAo;u"2h{Kn8xG0Y#rU(mXyf(EQ1[\S$t3/v08N24?E`+LKM8R#=B.b\!?V.&V8
                                                                                                                                                                                          2024-12-18 18:12:43 UTC1024INData Raw: 80 80 ff 90 00 0a 00 11 00 00 01 98 01 06 ff 93 c7 ca 9a 1f 0b b1 f2 ab 18 8a 18 03 87 36 e3 d9 b8 9a 69 d2 9d b6 7d 0f 82 2a 05 b3 96 d7 4e bb 53 39 50 f2 10 eb a6 46 70 de 7d 4d e1 c9 21 91 2c ea 62 de cb b5 86 64 8e 2e d3 40 72 01 8f 24 05 77 fc 5a ed 9d 75 8d f9 eb 86 12 56 c0 e7 d9 2c 71 a4 f8 0e bf fb e3 39 08 5b 4b 54 6f 5e 69 bd ff 3b c4 dc b4 a2 d1 de 3d 56 6e ff 14 97 18 a2 bb 41 80 ce c3 80 80 fc 45 be 33 5f 29 f0 38 8e f3 32 c5 77 2b dc d7 d6 5a c1 f7 43 46 30 57 4c da b8 55 58 a2 87 51 f6 fa 84 0a b2 db eb 0e 8f bc 28 d0 b7 2d bd 86 d0 e6 ab 38 eb fb 5f 95 17 e7 73 66 67 6a 4c e6 08 b9 3f 33 55 bd f5 22 65 e4 61 71 a1 b9 dd c1 c9 d6 a2 b9 18 6c c0 7c 2c c0 7c 2c c0 7c 88 80 51 c1 2a b1 9a bb d0 c7 c4 cb b6 88 93 8b 94 ad d5 4f b3 60 14 28 49
                                                                                                                                                                                          Data Ascii: 6i}*NS9PFp}M!,bd.@r$wZuV,q9[KTo^i;=VnAE3_)82w+ZCF0WLUXQ(-8_sfgjL?3U"eaql|,|,|Q*O`(I
                                                                                                                                                                                          2024-12-18 18:12:43 UTC1418INData Raw: 4f 38 d9 52 b1 ca 4e fe 04 34 a4 9a 63 21 a0 6d 4c e8 e4 26 8e d2 14 b6 2d 39 56 5f 23 08 1f 06 b4 d0 e2 45 d3 f3 a5 48 95 57 44 c8 e8 86 f1 26 ad 0e a1 d5 ef a7 fc b8 a9 00 04 36 20 26 2f 77 e9 df 80 80 80 80 80 80 80 80 80 80 80 80 ff 90 00 0a 00 14 00 00 01 26 01 06 ff 93 c1 c2 c3 e2 0f 1f 08 c0 5c 9d b1 0e a1 5d 17 45 66 62 09 b8 5d 44 c0 68 9b e6 80 90 70 80 62 64 46 de fc 84 7e 22 3f 49 60 a0 d7 2b eb a0 64 d8 aa 68 54 b5 cb 07 7e 09 41 de cf 10 a5 65 a6 4d 23 7f 25 b7 9a 09 c6 a7 5c 98 0b 09 78 90 59 35 44 ea 2d 2b 53 67 b0 7e e8 89 c6 f1 a3 2f b4 b2 6f c0 3a ac 07 c2 c4 07 c8 70 11 e3 54 85 cd 8a f9 0a 6d af f2 63 40 57 26 a1 40 c4 6f d7 25 61 43 4f f4 1f c4 07 a6 27 18 ea 83 ca 82 e7 4d cd e5 86 03 d6 5e 0e d0 61 58 21 38 e7 ea 64 22 f6 5e 46 30
                                                                                                                                                                                          Data Ascii: O8RN4c!mL&-9V_#EHWD&6 &/w&\]Efb]DhpbdF~"?I`+dhT~AeM#%\xY5D-+Sg~/o:pTmc@W&@o%aCO'M^aX!8d"^F0
                                                                                                                                                                                          2024-12-18 18:12:43 UTC16384INData Raw: c0 3a b4 03 ab 40 1d 60 10 30 44 34 28 c3 be c8 bd 76 54 d4 ad 92 45 5d f1 86 bb ee ba 90 02 b9 d4 85 9b 6f c1 c1 51 1c cb ed 33 5e d6 68 24 d8 57 f5 75 4e 12 17 8b af dd eb 48 42 03 70 8c 19 ed c7 a8 d0 9d f1 96 27 9d b3 f7 69 c0 f9 0d c0 7c 2c c0 7c 88 80 1d 26 79 4d b8 ed d5 3c 07 6a 1b b7 d4 b1 e7 6e 1c 89 fe 68 cc c9 86 a2 ee ee 27 3d c0 1c 9a fb 15 c0 c0 a7 ee 94 8c 0f e8 cf cc be 7b 4d 83 e1 c7 4a c2 c0 0a 87 d8 72 00 34 9c 7a 3c 86 35 7d f2 11 9a 17 52 5d 1d d3 ce 91 8c 32 e7 cc af 49 0f 64 9f cf 08 10 80 80 80 80 80 80 80 80 80 80 80 80 ff 90 00 0a 00 18 00 00 01 88 01 06 ff 93 c7 ca b2 3e 53 50 f8 90 00 15 f3 64 7f 62 7a a3 98 cc 2d 40 12 ac d5 ef 58 1c 66 a1 fd 05 4a 56 84 a7 3e d5 0c fe 53 05 46 d2 86 20 ff 32 41 09 46 98 34 c1 c6 3d c8 5e 4a
                                                                                                                                                                                          Data Ascii: :@`0D4(vTE]oQ3^h$WuNHBp'i|,|&yM<jnh'={MJr4z<5}R]2Id>SPdbz-@XfJV>SF 2AF4=^J


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          53192.168.2.44981234.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:43 UTC823OUTOPTIONS /api/public/v1/page_views/associate HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type,x-csrf-token
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:43 GMT
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: content-type,x-csrf-token
                                                                                                                                                                                          2024-12-18 18:12:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          54192.168.2.44981434.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:43 UTC813OUTOPTIONS /api/public/v1/page_views HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type,x-csrf-token
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:43 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:43 GMT
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: content-type,x-csrf-token
                                                                                                                                                                                          2024-12-18 18:12:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          55192.168.2.4498153.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:43 UTC385OUTGET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:43 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:43 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=b2c717cd-e9ed-40e2-80b9-b0799e9934b7; Expires=Thu, 18 Dec 2025 18:12:43 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:12:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          56192.168.2.449813108.158.75.934431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:43 UTC824OUTGET /libraries/tracker/3.19.0/sp.lite.js HTTP/1.1
                                                                                                                                                                                          Host: cdn-app.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:44 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 43939
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:45 GMT
                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 16:25:31 GMT
                                                                                                                                                                                          ETag: "1aed05295e6c59943103b6fa7150f848"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 b3f2c9fac65d5d983576fdae503018ba.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: w22uZQvQAnBCrhqIb7GFpOrv8BTr_lLWPbB7lMBgoQvIql_H1LVCkw==
                                                                                                                                                                                          2024-12-18 18:12:44 UTC15861INData Raw: 2f 2a 21 0a 20 2a 20 57 65 62 20 61 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 31 39 2e 30 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 6f 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63
                                                                                                                                                                                          Data Ascii: /*! * Web analytics for Snowplow v3.19.0 (http://bit.ly/sp-js) * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang * Licensed under BSD-3-Clause */"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.c
                                                                                                                                                                                          2024-12-18 18:12:44 UTC129INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 6d 65 6d 6f 72 69 7a 65 64 56 69 73 69 74 43 6f 75 6e 74 3a 31 7d 29 2c 6e 3d 6e 2e 6d 65 6d 6f 72 69 7a 65 64 56 69 73 69 74 43 6f 75 6e 74 2c 22 30 22 3d 3d 3d 65 5b 30 5d 3f 28 65 5b 37 5d 3d 65 5b 36 5d 2c 65 5b 35 5d 3d 65 5b 34 5d 2c 65 5b 33 5d 2b 2b 29 3a 65
                                                                                                                                                                                          Data Ascii: }function B(e,n){return void 0===n&&(n={memorizedVisitCount:1}),n=n.memorizedVisitCount,"0"===e[0]?(e[7]=e[6],e[5]=e[4],e[3]++):e
                                                                                                                                                                                          2024-12-18 18:12:45 UTC965INData Raw: 5b 33 5d 3d 6e 2c 6e 3d 75 65 2e 76 34 28 29 2c 65 5b 36 5d 3d 6e 2c 65 5b 31 30 5d 3d 30 2c 65 5b 38 5d 3d 22 22 2c 65 5b 39 5d 3d 76 6f 69 64 20 30 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 65 5b 34 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 6e 2c 74 29 7b 76 61 72 20 6f 3d 65 5b 39 5d 3b 72 65 74 75 72 6e 7b 75 73 65 72 49 64 3a 74 3f 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 22 3a 65 5b 31 5d 2c 73 65 73 73 69 6f 6e 49 64 3a 65 5b 36 5d 2c 65 76 65 6e 74 49 6e 64 65 78 3a 65 5b 31 30 5d 2c 73 65 73 73 69 6f 6e 49 6e 64 65 78 3a 65 5b 33 5d 2c 70 72 65 76 69 6f 75
                                                                                                                                                                                          Data Ascii: [3]=n,n=ue.v4(),e[6]=n,e[10]=0,e[8]="",e[9]=void 0,n}function N(e){e[4]=Math.round((new Date).getTime()/1e3)}function R(e,n,t){var o=e[9];return{userId:t?"00000000-0000-0000-0000-000000000000":e[1],sessionId:e[6],eventIndex:e[10],sessionIndex:e[3],previou
                                                                                                                                                                                          2024-12-18 18:12:45 UTC16384INData Raw: 44 65 70 74 68 2c 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 3a 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 63 6f 6f 6b 69 65 73 45 6e 61 62 6c 65 64 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 2c 6f 6e 6c 69 6e 65 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 2c 62 72 6f 77 73 65 72 4c 61 6e 67 75 61 67 65 3a 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 4c 61 6e 67 75 61 67 65 2c 64 6f 63 75 6d 65 6e 74 4c 61 6e 67 75 61 67 65 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6c 61 6e 67 2c 77 65 62 64 72 69 76 65 72 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f
                                                                                                                                                                                          Data Ascii: Depth,devicePixelRatio:window.devicePixelRatio,cookiesEnabled:window.navigator.cookieEnabled,online:window.navigator.onLine,browserLanguage:navigator.language||navigator.userLanguage,documentLanguage:document.documentElement.lang,webdriver:window.navigato
                                                                                                                                                                                          2024-12-18 18:12:45 UTC10600INData Raw: 61 5b 36 5d 3c 3c 38 7c 61 5b 37 5d 29 29 7d 61 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 6d 73 65 63 73 3f 65 2e 6d 73 65 63 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 76 61 72 20 63 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 6e 73 65 63 73 3f 65 2e 6e 73 65 63 73 3a 72 65 2b 31 2c 75 3d 61 2d 6f 65 2b 28 63 2d 72 65 29 2f 31 65 34 3b 69 66 28 30 3e 75 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 63 6c 6f 63 6b 73 65 71 26 26 28 69 3d 69 2b 31 26 31 36 33 38 33 29 2c 28 30 3e 75 7c 7c 61 3e 6f 65 29 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 6e 73 65 63 73 26 26 28 63 3d 30 29 2c 31 65 34 3c 3d 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 75 75 69 64 2e 76 31 28 29 3a 20 43 61 6e 27 74 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 31 30 4d 20
                                                                                                                                                                                          Data Ascii: a[6]<<8|a[7]))}a=void 0!==e.msecs?e.msecs:(new Date).getTime();var c=void 0!==e.nsecs?e.nsecs:re+1,u=a-oe+(c-re)/1e4;if(0>u&&void 0===e.clockseq&&(i=i+1&16383),(0>u||a>oe)&&void 0===e.nsecs&&(c=0),1e4<=c)throw Error("uuid.v1(): Can't create more than 10M


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          57192.168.2.44981734.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:44 UTC1024OUTPOST /api/public/v1/page_views/associate HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 177
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: 35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:44 UTC177OUTData Raw: 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 6d 61 72 6b 65 74 6f 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 69 64 3a 30 33 37 2d 49 4b 5a 2d 38 37 31 26 74 6f 6b 65 6e 3a 5f 6d 63 68 2d 6e 61 76 61 6e 2e 63 6f 6d 2d 64 39 36 65 31 30 36 66 66 63 33 66 38 34 33 63 64 63 61 65 65 35 31 63 63 36 30 36 66 65 39 22 2c 22 76 69 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 63 6c 69 65 6e 74 49 64 22 3a 22 4c 42 2d 39 45 45 39 35 38 42 45 2d 31 30 36 30 32 22 7d
                                                                                                                                                                                          Data Ascii: {"platform":"marketo","cookie":"id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9","vid":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","clientId":"LB-9EE958BE-10602"}
                                                                                                                                                                                          2024-12-18 18:12:45 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:45 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 0f0273a2-60a0-4acb-8961-265e0418172e
                                                                                                                                                                                          X-Runtime: 0.023053
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          58192.168.2.44981634.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:44 UTC1014OUTPOST /api/public/v1/page_views HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 726
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: 35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:44 UTC726OUTData Raw: 7b 22 76 69 73 69 74 6f 72 49 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 63 6f 6e 74 65 6e 74 49 64 22 3a 38 37 31 30 34 38 2c 22 65 78 70 65 72 69 65 6e 63 65 49 64 22 3a 31 39 30 34 35 30 2c 22 65 78 70 65 72 69 65 6e 63 65 54 79 70 65 22 3a 22 74 61 72 67 65 74 22 2c 22 6c 61 6e 64 69 6e 67 45 78 70 65 72 69 65 6e 63 65 49 64 22 3a 6e 75 6c 6c 2c 22 72 65 66 65 72 72 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f
                                                                                                                                                                                          Data Ascii: {"visitorId":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","contentId":871048,"experienceId":190450,"experienceType":"target","landingExperienceId":null,"referrerUrl":"https://em.navan.com/","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025?
                                                                                                                                                                                          2024-12-18 18:12:45 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:45 GMT
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Vary: Accept, Origin
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          ETag: W/"7fa78644cf320ef949fb5004af1915ce"
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: e46ba6fe-4dcc-4657-a845-d70ff6ab5652
                                                                                                                                                                                          X-Runtime: 0.088137
                                                                                                                                                                                          2024-12-18 18:12:45 UTC159INData Raw: 39 39 0d 0a 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 66 36 61 66 37 32 65 64 2d 65 30 64 32 2d 34 33 66 39 2d 61 38 34 36 2d 34 31 35 38 34 65 65 64 39 37 61 31 22 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 75 75 69 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 67 64 70 72 43 6f 6f 6b 69 65 41 63 63 65 70 74 65 64 22 3a 6e 75 6c 6c 2c 22 69 73 4b 6e 6f 77 6e 22 3a 66 61 6c 73 65 7d 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 99{"pageViewId":"f6af72ed-e0d2-43f9-a846-41584eed97a1","visitor":{"uuid":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","gdprCookieAccepted":null,"isKnown":false}}
                                                                                                                                                                                          2024-12-18 18:12:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          59192.168.2.449818108.158.75.324431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:46 UTC382OUTGET /libraries/tracker/3.19.0/sp.lite.js HTTP/1.1
                                                                                                                                                                                          Host: cdn-app.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:47 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 43939
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:45 GMT
                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 16:25:31 GMT
                                                                                                                                                                                          ETag: "1aed05295e6c59943103b6fa7150f848"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                          Via: 1.1 b7aa42be707be92c6f559d499f72dcc4.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: zE65DbvGGw8pjPJ6xp51A8fmP6x2IDCaI5kirO8SQzZSUyuVXapSaA==
                                                                                                                                                                                          Age: 3
                                                                                                                                                                                          2024-12-18 18:12:47 UTC15854INData Raw: 2f 2a 21 0a 20 2a 20 57 65 62 20 61 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 31 39 2e 30 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 6f 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63
                                                                                                                                                                                          Data Ascii: /*! * Web analytics for Snowplow v3.19.0 (http://bit.ly/sp-js) * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang * Licensed under BSD-3-Clause */"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.c
                                                                                                                                                                                          2024-12-18 18:12:47 UTC16384INData Raw: 5b 65 2c 6e 2c 74 5d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 6d 65 6d 6f 72 69 7a 65 64 56 69 73 69 74 43 6f 75 6e 74 3a 31 7d 29 2c 6e 3d 6e 2e 6d 65 6d 6f 72 69 7a 65 64 56 69 73 69 74 43 6f 75 6e 74 2c 22 30 22 3d 3d 3d 65 5b 30 5d 3f 28 65 5b 37 5d 3d 65 5b 36 5d 2c 65 5b 35 5d 3d 65 5b 34 5d 2c 65 5b 33 5d 2b 2b 29 3a 65 5b 33 5d 3d 6e 2c 6e 3d 75 65 2e 76 34 28 29 2c 65 5b 36 5d 3d 6e 2c 65 5b 31 30 5d 3d 30 2c 65 5b 38 5d 3d 22 22 2c 65 5b 39 5d 3d 76 6f 69 64 20 30 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 65 29 7b 65 5b 34 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2f 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 52
                                                                                                                                                                                          Data Ascii: [e,n,t]}function B(e,n){return void 0===n&&(n={memorizedVisitCount:1}),n=n.memorizedVisitCount,"0"===e[0]?(e[7]=e[6],e[5]=e[4],e[3]++):e[3]=n,n=ue.v4(),e[6]=n,e[10]=0,e[8]="",e[9]=void 0,n}function N(e){e[4]=Math.round((new Date).getTime()/1e3)}function R
                                                                                                                                                                                          2024-12-18 18:12:47 UTC11701INData Raw: 72 79 70 74 6f 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 63 72 79 70 74 6f 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 73 43 72 79 70 74 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 6d 73 43 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 3b 69 66 28 58 29 7b 76 61 72 20 51 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 36 29 3b 57 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 28 51 29 2c 51 7d 7d 65 6c 73 65 7b 76
                                                                                                                                                                                          Data Ascii: rypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(X){var Q=new Uint8Array(16);W=function(){return X(Q),Q}}else{v


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          60192.168.2.449819108.158.75.934431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:47 UTC834OUTGET /libraries/tracker/3.19.0/plugin/link-click.js HTTP/1.1
                                                                                                                                                                                          Host: cdn-app.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:48 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 6013
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:48 GMT
                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 16:25:40 GMT
                                                                                                                                                                                          ETag: "312554e163da7d1fad8823ce4ad2d17c"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 c7224c022427de9cd81a780262d366c6.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: mLM26OteVDDp_0URDGW930_adV9YPMb4TRdT-lrAYA5mpiYUkm7Udg==
                                                                                                                                                                                          2024-12-18 18:12:48 UTC3198INData Raw: 2f 2a 21 0a 20 2a 20 4c 69 6e 6b 20 43 6c 69 63 6b 20 74 72 61 63 6b 69 6e 67 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 31 39 2e 30 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73
                                                                                                                                                                                          Data Ascii: /*! * Link Click tracking for Snowplow v3.19.0 (http://bit.ly/sp-js) * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang * Licensed under BSD-3-Clause */"use strict";!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports
                                                                                                                                                                                          2024-12-18 18:12:48 UTC2815INData Raw: 74 2e 62 75 74 74 6f 6e 2c 72 3d 74 2e 74 61 72 67 65 74 7c 7c 74 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 22 63 6c 69 63 6b 22 3d 3d 3d 74 2e 74 79 70 65 3f 72 26 26 61 28 64 5b 6e 5d 2c 72 2c 65 29 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 31 21 3d 3d 6f 26 26 32 21 3d 3d 6f 7c 7c 21 72 3f 70 5b 6e 5d 2e 6c 61 73 74 42 75 74 74 6f 6e 3d 70 5b 6e 5d 2e 6c 61 73 74 54 61 72 67 65 74 3d 6e 75 6c 6c 3a 28 70 5b 6e 5d 2e 6c 61 73 74 42 75 74 74 6f 6e 3d 6f 2c 70 5b 6e 5d 2e 6c 61 73 74 54 61 72 67 65 74 3d 72 29 3a 22 6d 6f 75 73 65 75 70 22 3d 3d 3d 74 2e 74 79 70 65 26 26 28 6f 3d 3d 3d 70 5b 6e 5d 2e 6c 61 73 74 42 75 74 74 6f 6e 26 26 72 3d 3d 3d 70 5b 6e 5d 2e 6c 61 73 74 54 61 72 67 65 74 26 26 61 28 64 5b 6e 5d 2c 72 2c 65 29 2c 70
                                                                                                                                                                                          Data Ascii: t.button,r=t.target||t.srcElement;"click"===t.type?r&&a(d[n],r,e):"mousedown"===t.type?1!==o&&2!==o||!r?p[n].lastButton=p[n].lastTarget=null:(p[n].lastButton=o,p[n].lastTarget=r):"mouseup"===t.type&&(o===p[n].lastButton&&r===p[n].lastTarget&&a(d[n],r,e),p


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          61192.168.2.44982034.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:47 UTC826OUTOPTIONS /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type,x-csrf-token
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:47 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:47 GMT
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: content-type,x-csrf-token
                                                                                                                                                                                          2024-12-18 18:12:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          62192.168.2.44982134.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:47 UTC826OUTOPTIONS /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type,x-csrf-token
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:47 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:47 GMT
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: content-type,x-csrf-token
                                                                                                                                                                                          2024-12-18 18:12:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          63192.168.2.44982218.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:47 UTC933OUTGET /assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0-01.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:48 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 181884
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:49 GMT
                                                                                                                                                                                          Last-Modified: Tue, 03 Dec 2024 02:04:37 GMT
                                                                                                                                                                                          ETag: "99f78455f408c80a85fef0443facaae1"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Expires: Tue, 03 Dec 2024 02:05:06 GMT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 05275a1a5434f15a35e2fc92c846659a.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: _gSXDF5mU6P66I8SftOL_aO6Y7mDajjSqJa0x_PFJiCM2cUhmrQeZw==
                                                                                                                                                                                          2024-12-18 18:12:48 UTC14588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 52 08 02 00 00 00 a1 77 36 70 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0f af 00 00 0f af 01 d6 a4 22 6d 00 00 00 07 74 49 4d 45 07 e8 0c 03 02 04 24 ba 6d 84 1b 00 00 80 00 49 44 41 54 78 da ec fd 69 cc 6e db 91 1e 86 3d 55 b5 d6 de ef f4 4d 67 1e ee 40 5e f2 92 3d cf 56 4b 32 24 59 b1 2d 24 88 07 05 19 00 ff 4a 84 c0 48 82 28 8a 65 43 76 82 0c 08 e0 04 01 14 03 36 02 04 48 0c 28 3f 5a 81 6d 45 8a 24 6b 68 0d 2d f6 28 b5 bb 9b dd 24 bb 9b 64 73 ea 4b f2 5e f2 ce 67 f8
                                                                                                                                                                                          Data Ascii: PNGIHDRXRw6pgAMAa cHRMz&u0`:pQ<bKGDpHYs"mtIME$mIDATxin=UMg@^=VK2$Y-$JH(eCv6H(?ZmE$kh-($dsK^g
                                                                                                                                                                                          2024-12-18 18:12:48 UTC2363INData Raw: 38 2d c1 75 1b db 50 c0 69 49 aa 2f aa 64 f7 7d 5f 1d 4c cc 10 27 44 b0 8c 64 8d a4 5a bb 4c 2d 13 03 8f 0c 6a 83 06 1a b9 ef 7f d0 fa eb d6 4f 6c 0d 69 41 d2 44 d3 68 60 e1 81 18 b8 75 e5 8b a3 6f be 5c d4 7e 5b 73 b5 8a 90 78 08 f3 bd a5 1d 08 36 8d 1d f8 1e bb bb 5b 54 e0 cc 9c a2 06 0a 0a 2c b0 2e c6 0e 35 2b a5 a0 ab 6e e0 55 78 a7 5a c6 b1 94 a2 aa aa 65 bf 66 a1 09 28 eb 3f 1d f0 16 ed 0f 3a 82 13 c1 11 1e 37 dc da ae ca ac 4f ab 63 ce 33 62 d9 b9 21 5d a6 c5 6c d9 a7 93 d3 5b 0f 5f 7e 65 3e 5f be fb ad 6f 7d fe b3 9f 79 fb 8b 5f fe fc 17 bf c4 9d 2c 57 ab c7 f7 1f 3c 7e f0 e0 c1 dd 47 77 ee dc 3f 3e 5a cd 16 b3 57 e6 af de 3f bd 75 75 f9 d4 75 7b 75 f5 e4 f2 f2 7c 18 76 f5 eb 88 0d 3e 6a d9 8c 3b 94 a2 6a 2f 80 42 75 55 ae 3c a3 9a 94 04 dd 66 bf
                                                                                                                                                                                          Data Ascii: 8-uPiI/d}_L'DdZL-jOliADh`uo\~[sx6[T,.5+nUxZef(?:7Oc3b!]l[_~e>_o}y_,W<~Gw?>ZW?uuu{u|v>j;j/BuU<f
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: d8 de 5d f7 8c 44 12 91 6a 40 d2 8e dc 08 ea 16 92 33 8f ad 77 2c 8e 70 03 74 32 e4 00 01 50 1b d9 ab 31 5b ec f5 25 b0 af f0 17 38 60 2a 92 59 20 34 fb 35 b4 66 0f ec 84 90 a6 45 37 3b 33 e3 da d5 cf 99 a2 dd bc c3 d5 bd d4 ad 06 c1 09 05 cc 30 73 63 4a 29 65 26 71 49 9c 44 52 aa 7d fc 40 09 52 52 e2 94 fa ae ef bb 9e 1d 49 72 4a 89 88 9d 32 49 d7 cf 57 4b d0 dd 3b f7 fa 6e 06 62 66 27 80 c1 04 89 f3 d4 7a cd 0c aa ae 66 4e c5 dc b5 90 3b 95 e2 45 8b a2 14 d5 32 5a 19 45 c8 4b 31 6d c6 98 60 01 c4 5d 40 5a ac 14 07 bb 8d 66 ea 18 47 1f c6 71 d4 eb 71 d8 8e 3b 2d 3b 1f 47 2d e3 38 0e 00 4a 19 c6 32 b2 d5 7d 0f b7 79 12 81 c0 4c d5 0c ad cb 81 4f a5 46 27 53 a8 ba 16 33 83 9b 81 38 40 e1 16 e1 7c aa 80 3a 07 81 2b cc 04 d9 0c a6 56 4a 89 a0 13 37 94 6a 83
                                                                                                                                                                                          Data Ascii: ]Dj@3w,pt2P1[%8`*Y 45fE7;30scJ)e&qIDR}@RRIrJ2IWK;nbf'zfN;E2ZEK1m`]@ZfGqq;-;G-8J2}yLOF'S38@|:+VJ7j
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1024INData Raw: d5 b5 3f eb e9 cd ef bd 7f ff fe a3 aa 2e b6 b6 67 b1 f4 27 e7 8b a2 9c 9f 9e 5d 90 2e 6e df bc 19 82 7f f0 f4 64 77 77 8b c9 9e 9e 2d e7 45 51 56 ad 0f e7 55 59 2a 36 44 64 5d e3 35 b1 ba 40 c4 ec 0a 76 06 98 73 19 53 4a 22 aa 66 bd 49 01 e0 90 08 19 80 d0 31 f9 70 b2 5c fe d2 6f fc ea d4 a7 ed ad e9 8d 83 fd 67 6f dd de 3f 7c 76 6f ef ce f6 f6 c1 56 3d 99 d4 13 9c ce 54 a4 eb bb 55 6a d6 cd 62 bd 38 5f 2f ce ba 7a 2b 76 9d 4a be 4b 50 51 41 c2 4e 04 54 d6 aa ab d8 39 62 af 64 9a 10 3c 10 11 f1 c6 34 38 7c 36 b2 68 6b 73 17 b3 11 27 5f b9 93 db 7c 34 f3 57 92 26 93 de cc 40 13 83 06 53 34 60 53 34 24 11 53 cd ba 1a 52 63 53 02 04 bb 56 8d 5e d7 75 fd 37 2b 33 73 ce f5 eb f5 e3 fb 8f d7 87 37 df 7e eb eb 46 50 d4 7e 6b 3a d9 aa 27 bb f3 f9 de c1 fe f6 ce
                                                                                                                                                                                          Data Ascii: ?.g'].ndww-EQVUY*6Dd]5@vsSJ"fI1p\ogo?|voV=TUjb8_/z+vJKPQANT9bd<48|6hks'_|4W&@S4`S4$SRcSV^u7+3s7~FP~k:'
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: 24 29 6f 0a 73 4b 98 62 8a 31 8a 24 55 45 bb 24 9f 1a d8 ba 6d 96 6d b3 ea da c8 a1 89 7d db b5 a9 ed da a2 09 5d d3 f7 55 df f7 4d d7 b6 6d d3 f4 6d 97 fa da 24 a6 b6 80 66 7f 06 c5 f2 61 7b 7e 7a fe fe 5b 67 17 a7 28 ee c9 c9 e2 64 b1 5a 2e 17 e4 7d 31 99 a6 24 5d db 03 92 43 04 74 81 30 49 24 17 34 f6 aa 85 2f 0b 90 b4 55 72 15 aa 87 c7 17 ed 7a 9d 6f 34 08 d2 ad 9b b7 8a ad 7a 79 72 bc 5c ad cf d7 e7 93 d2 d5 65 48 2a cb 75 9a 15 fe d9 83 fd 9d 59 1d f7 f6 f9 64 71 da ca bd a3 47 e7 67 ab f9 0e ee 4c dc ed ed 6d 82 ae b9 38 bf bf 5e 97 65 71 ba ee b7 b7 a6 cf 3c fb bc 15 be 6d 16 15 87 b2 20 51 31 04 55 eb a3 90 d7 98 52 8c 31 43 ef 92 e4 8d ac 21 02 13 bb aa 9c ee ef 96 f3 6d 33 b6 a7 41 da 46 00 2f da ee ee 93 77 7e e5 5b df 2c 8b 70 b8 bf ff ec 9d
                                                                                                                                                                                          Data Ascii: $)osKb1$UE$mm}]UMmm$fa{~z[g(dZ.}1$]Ct0I$4/Urzo4zyr\eH*uYdqGgLm8^eq<m Q1UR1C!m3AF/w~[,p
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: ca f7 17 fd a7 e7 87 f7 3f 78 fa ec e1 ad 37 3f fa e8 1f 7f f5 1b 25 d8 cd fd 6d 57 95 8e 49 0d 8e 8e 4f bf ff d6 db f7 ee de 65 76 75 5d 32 b3 46 9d 96 ce af 9a f9 f6 4e 55 4e 1f de c5 d5 72 f1 f4 a2 bb f7 e4 e8 b3 65 f5 c6 e7 be f8 9d 93 66 95 c4 95 d3 d6 d7 1d 3a 42 11 93 a8 0a 84 ec 82 77 21 b5 11 14 51 40 0d 23 40 af 8a 06 0e 50 73 ff 06 9b 09 39 6c fc 0a ec dc c6 1f a8 00 a2 9b fc af e1 83 6b c3 10 61 b4 87 6e 10 f0 94 49 35 2a aa 32 7a 00 f3 4e 4f f3 cd 10 f1 e8 08 1a 6d 84 6a 5d 4a 8b ae 0b 0e 1c 22 b0 01 4b 87 7c 1a f5 49 a7 de 6b 82 c8 cc db 11 6e c7 b4 f9 54 08 42 af a9 4d 31 f5 29 22 38 62 03 90 d4 ab e5 8f b0 9a 24 95 04 d9 5d 04 a0 aa 22 49 f5 1a ba 7d 5d d7 f5 3b 55 66 c6 21 9c be ff c1 d9 47 1f 3d ff c2 ab f9 a2 99 17 66 9b 05 1a 00 e4 e1
                                                                                                                                                                                          Data Ascii: ?x7?%mWIOevu]2FNUNref:Bw!Q@#@Ps9lkanI5*2zNOmj]J"K|IknTBM1)"8b$]"I}];Uf!G=f
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1024INData Raw: ac 3a d8 1a e2 88 e2 84 37 54 db 57 6f db f4 30 03 61 c8 c3 8e 3a f2 c8 33 bf fd 2d ba 37 dc f9 3e 83 99 9b cd e6 b7 be fd 9d b7 bd e3 9d c3 c3 43 85 37 4a f8 89 aa ae 5c b9 72 c9 92 25 de fb 8f ff f3 bf fc ec c2 8b a2 c8 e6 79 7e ce d9 df df 7b f7 dd bd f7 d6 da bf 5c 7b ed eb de f0 c6 28 8a d8 fb e7 3f ef 79 1f fa e0 07 10 71 d9 d2 65 00 60 8c 99 9d 9d 3d ec b0 43 bf 7f d6 59 0b 46 47 2f b9 f4 d2 b7 bd fd 1d 63 63 3b 86 87 87 fe e3 1b 5f 7f f2 93 9e f4 bd ef 7e f7 84 17 be f0 8e b5 6b ab d5 7b 25 0a 21 c2 4d 4d 4f bf e3 5d ef fa b7 33 ce 38 fe a9 c7 31 73 d8 ee bd ea 35 af bd e6 2f 7f 69 34 ea c2 42 44 dd 5e ef f5 27 9e 78 d2 7b de 1d 92 cb 89 89 89 fb 5c 9d 88 d4 6a b5 df fe ee 77 93 93 93 df 3f eb bb 03 03 03 01 96 3d 33 33 f3 8a 57 bd fa cf 57 5d fd
                                                                                                                                                                                          Data Ascii: :7TWo0a:3-7>C7J\r%y~{\{(?yqe`=CYFG/cc;_~k{%!MMO]381s5/i4BD^'x{\jw?=33WW]
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1024INData Raw: f3 9b a1 a1 a1 ff 7b 08 8e ff f9 81 88 59 96 ed b9 e7 9e 1f 39 e5 43 e1 95 4d 9b 36 57 1b 8d 3b d7 ad 7b f6 73 9f fb 9c 67 3f db 7b 7f c1 05 3f b9 4f b2 fe 7f 69 a8 2a 1a b3 f5 b6 3b 56 0c b5 9a ad 46 70 38 0a 71 82 41 03 66 a4 f4 34 52 66 16 16 15 89 c8 58 63 8c 16 72 69 50 40 59 b4 d4 e7 0a 5d 3a 54 25 9d eb bd 69 b0 f3 55 50 53 28 a5 a1 63 8d 23 54 24 2f ea 58 82 19 10 6b 70 6d f7 12 78 0a ac 06 0b d6 01 c1 1c 71 1f 00 40 91 c8 46 36 21 32 05 20 54 c0 50 64 4d 70 c8 0b b1 ae 18 00 c0 cc 73 7d 45 28 ec f4 8a 3f 17 5a 01 65 d9 ad c4 90 52 69 49 5c 62 e5 02 67 a3 ef 0f 55 ea c7 20 b2 30 31 07 39 71 42 2a b4 be ef 8d c1 11 55 f6 3c 57 68 85 7e d5 b5 df f2 04 50 88 05 ea 95 84 c4 df fc 97 bf d4 5b 03 bb ef bb 7f b7 33 2b 69 cf 67 a9 b1 46 bc 03 15 9f 65 06
                                                                                                                                                                                          Data Ascii: {Y9CM6W;{sg?{?Oi*;VFp8qAf4RfXcriP@Y]:T%iUPS(c#T$/Xkpmxq@F6!2 TPdMps}E(?ZeRiI\bgU 019qB*U<Wh~P[3+igFe
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: 75 ce 55 6b 35 63 cc cc d4 e4 8e a9 ce 2d 63 d9 c6 c9 e9 81 81 26 c6 d5 b8 5a 35 51 14 55 aa 36 4e 9a 8d e6 a2 a1 e1 15 a3 23 8f dd 6f af a5 83 03 67 7e e7 7b e7 fc f0 02 c7 ce fa d9 a9 b1 ad a5 b9 71 d9 fc 55 18 1c 1c 98 9c 9c 1a 1e 1e 19 18 68 39 97 3b e7 5c ee a6 a7 a6 06 87 47 7c 94 ec 18 9f 46 c5 42 3a 41 21 8a ec 86 8d 1b d8 65 f5 aa 75 92 13 a0 cf 73 c9 7b e9 d4 cc c2 95 2b 92 b8 d2 99 1a 6f c6 b0 74 e1 60 9e 67 5a 8a e6 85 9c 59 10 c5 a0 58 c3 56 a0 a6 5a 43 36 52 04 bc 00 66 22 12 43 8c 8a c6 18 32 24 01 80 0c a6 66 a8 6e 38 16 05 51 04 46 f0 22 4a a8 84 41 dd 27 8f 91 1b c6 1b af ca da ef 04 23 31 2a 93 0e d6 2a 0b a2 a8 16 47 62 c1 aa 22 05 d8 aa 80 01 31 8a 06 18 05 40 aa 00 35 d1 8a 17 64 66 90 1c c5 17 f7 5b bc 8a 53 b1 cc 0d e7 47 05 17 e2
                                                                                                                                                                                          Data Ascii: uUk5c-c&Z5QU6N#og~{qUh9;\G|FB:A!eus{+ot`gZYXVZC6Rf"C2$fn8QF"JA'#1**Gb"1@5df[SG
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: 6b b5 5a 9a a6 f7 37 b5 50 d5 46 a3 f1 ab 5f fd fa d2 4b 2f db 67 ef bd 8f 3c f2 88 a5 4b 96 02 c0 85 17 fd fc fd 1f f8 e0 2d 6b d6 b4 db ed 66 b3 d9 cf 30 be fc 95 af 7e fe f4 33 8a af 46 50 d1 4a b5 da 6e b7 6b b5 da 6d b7 df fe f2 57 bc b2 8f 74 d5 e0 32 5a ba d5 7f f5 6b 5f ff e2 97 be cc f3 40 ff b5 7a 7d e2 de cf f0 a3 36 54 91 a8 bb 69 f3 f0 2e bb 20 a2 b0 88 f3 2c da 5f 62 b4 68 19 82 88 80 68 9f 09 a1 58 c2 62 95 c3 ba 13 ba ec 01 3e 83 c6 62 21 6c 46 05 53 cb 90 6a 00 37 95 ed 2b 28 db 8c 8a f3 4f 46 03 40 be 30 b0 40 56 60 af 22 ac e2 55 6d f1 eb 70 ce 12 59 24 2c 49 60 01 ce 2e 22 0c 22 28 65 af 81 01 38 9c 48 40 64 cc 3d 04 80 44 14 59 6b 02 6f 23 14 d4 28 fc db 00 a0 41 b0 64 2a 51 c4 11 11 09 80 2f a4 d4 0a 10 50 9f e5 31 57 75 2f fe 15 16
                                                                                                                                                                                          Data Ascii: kZ7PF_K/g<K-kf0~3FPJnkmWt2Zk_@z}6Ti. ,_bhhXb>b!lFSj7+(OF@0@V`"UmpY$,I`.""(e8H@d=DYko#(Ad*Q/P1Wu/


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          64192.168.2.44982434.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:47 UTC826OUTOPTIONS /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type,x-csrf-token
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:47 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:47 GMT
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: content-type,x-csrf-token
                                                                                                                                                                                          2024-12-18 18:12:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          65192.168.2.44982318.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:47 UTC911OUTGET /assets/10602/logos/559880/a7c9dfe4-0aa1-4d73-be53-006747a9fcbd.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:48 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 145084
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:49 GMT
                                                                                                                                                                                          Last-Modified: Mon, 23 Jan 2023 23:59:32 GMT
                                                                                                                                                                                          ETag: "98e5afd4a369ad78c949e3194a00d27a"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 4cc1f4a5fc43c9a7209c93d5255b40b0.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: mFMUO9z8iJHwv6Un9MkvoAnyv3QpdjCAmgPOY79u3-PInCmalUkQAg==
                                                                                                                                                                                          2024-12-18 18:12:48 UTC15853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 16 3c 00 00 0c 80 08 06 00 00 00 d6 17 6e 80 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dc 41 01 00 20 00 84 30 b5 7f e7 33 04 df 2d 02 01 b8 db 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 f1 d4 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a c3 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 33 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 c3 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 33 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 c3 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 33
                                                                                                                                                                                          Data Ascii: PNGIHDR<npHYs.#.#x?v IDATxA 03-@*c 3<2c 3<2c 3
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1114INData Raw: 00 00 00 00 00 00 00 00 6c c2 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 13 1e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b f0 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 84 c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 e1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 09 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 78 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c c2 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 13 1e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b f0 18
                                                                                                                                                                                          Data Ascii: lc`&<61Mxlc`
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: 00 00 00 36 e1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 09 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 78 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c c2 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 13 1e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b f0 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 84 c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 e1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 09 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 78 0c 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: 61Mxlc`&<61Mx
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: 00 3d 32 2e 8f 71 84 1e 03 c0 00 09 03 00 3a ec 4e e8 31 74 8a 40 2f 78 21 b4 06 00 86 c1 37 9d b6 66 2a 07 bb a7 bf 01 74 94 d0 63 00 00 e8 21 61 c7 40 0f e5 d0 e3 4b 0b 07 00 00 f0 6f 02 8f 01 00 00 80 2a cc 85 1d 8f ad 38 d0 33 f9 cf ad a9 45 03 80 61 11 06 00 f4 80 d0 63 e8 0e 81 5e f0 c2 19 3f 00 0c c3 b1 75 a4 25 03 61 60 c7 f4 37 80 8e 13 7a 0c 00 00 3d 22 ec 18 e8 b1 1b f7 2b 01 00 00 fe 4d e0 31 00 00 00 30 78 c2 8e 81 01 38 2a 8f 06 01 80 01 10 06 00 f4 88 d0 63 e8 80 a6 69 04 7a c1 9c 88 10 90 08 00 fd 27 80 8e 36 7e 34 4d f3 4b e5 60 77 f4 37 80 9e 10 7a 0c 00 00 3d 10 11 a7 c2 8e 81 9e bb 73 87 05 00 00 e0 73 02 8f 01 00 00 80 41 13 76 0c 0c c8 59 44 5c 5a 50 00 e8 37 61 00 40 0f dd 0a 05 80 4e f8 66 19 e0 99 c7 62 00 d0 63 65 8f 29 c0 82 36
                                                                                                                                                                                          Data Ascii: =2.q:N1t@/x!7f*tc!a@Ko*83Eac^?u%a`7z="+M10x8*ciz'6~4MK`w7z=ssAvYD\ZP7a@Nfbce)6
                                                                                                                                                                                          2024-12-18 18:12:48 UTC2048INData Raw: a4 0d af a3 bf 01 00 8c c1 5e 02 63 b1 8f c0 e0 ca f9 c1 7b 95 a5 61 02 8f 01 00 a0 21 02 8f 01 00 00 e0 95 ca 21 40 83 0a 8c a1 bb f1 db 81 07 c6 22 f0 98 a6 45 84 41 18 a0 49 e5 80 e0 7b ab cf 48 be b8 b0 85 b1 e4 9c bb 77 98 3b 05 86 57 71 60 8f 1a dc 58 05 48 02 8f 01 a8 9d df 2a fa b2 f7 c7 6c 4a 7f c3 c5 b6 8c 45 7f 83 d1 e4 9c 2f f4 37 e0 d5 cc 62 03 00 83 89 88 ee d9 62 4f 45 19 c1 6f 2e 82 66 44 ce 7a d1 32 e7 bc 00 00 a0 21 02 8f 01 00 00 e0 f5 ce 0c c1 30 82 07 c3 db 8c 29 e7 fc 55 f0 0c 8d 33 08 03 b4 4a 00 22 63 79 f0 f9 62 02 3e 63 f0 3a f6 94 a8 81 90 20 10 22 09 40 fd f4 4a e8 4b 88 07 73 b2 37 c8 58 f4 37 98 82 cf 18 bc 8e 7f 2b 00 c0 90 ce 55 93 11 dc 94 8b 6d 60 2c 02 8f 69 d9 a6 5c 7e 08 00 00 34 40 e0 31 00 00 00 bc 42 44 ec 1b b0 65
                                                                                                                                                                                          Data Ascii: ^c{a!!@"EAI{Hw;Wq`XH*lJE/7bbOEo.fDz2!0)U3J"cyb>c: "@JKs7X7+Um`,i\~4@1BDe
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: fd 0d 96 44 7f 03 9e 67 f6 16 00 f8 3b cf d0 0c e5 ca 45 ce 2c 80 b3 5e b4 ca ac 0d 00 00 ac 94 c0 63 00 00 00 f8 93 c3 34 0c e5 ac dc aa 0c d5 2a 9f d1 3b 2b 44 83 1c f2 07 d6 c4 41 3f 86 e6 70 08 8b 51 c2 2b ae ac 18 3c 69 13 11 27 ca c3 0c 6e 15 1d ec 3f 01 30 3b 07 82 e9 cb 73 3c 53 d3 df 60 68 fa 1b 2c 86 fe 06 bc 68 e3 12 17 00 e0 87 88 d8 4f 29 99 7d 60 08 0f f6 a4 58 08 81 c7 b4 ca 5e 00 00 00 ac 94 c0 63 00 00 00 78 1c 82 39 48 29 9d aa 05 03 b8 c9 39 5f 2a 24 0b e1 b3 4a 8b 36 e5 77 1f 60 d1 22 a2 0b 2d d9 58 45 06 74 55 0e 58 c3 92 08 b1 80 e7 39 f4 c7 1c ae 55 1d 1c c2 02 60 76 7e 8b e8 e3 ce 85 ce 4c a9 04 18 ea 6f 30 24 fd 0d 96 48 7f 03 9e b7 55 1f 00 a0 e8 02 6a f7 14 83 01 9c db 07 65 09 ca 3e d7 bd c5 a2 41 fa 9b 00 00 b0 52 02 8f 01 00
                                                                                                                                                                                          Data Ascii: Dg;E,^c4*;+DA?pQ+<i'n?0;s<S`h,hO)}`X^cx9H)9_*$J6w`"-XEtUX9U`v~Lo0$HUje>AR
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1024INData Raw: 8b 2a 30 2f 02 01 c8 da 3f 03 b9 84 0b 9c 9c f7 31 f0 0d 33 1d 29 b5 d6 7b ef a5 a0 5c 2b 01 c0 41 99 51 c9 f2 ce 91 2c 67 b8 c8 da f5 cf c3 00 27 65 7f 03 be 61 a6 03 60 2a 7e 53 78 ed 56 45 80 91 04 1e d3 22 1f b2 05 00 80 23 13 78 0c 00 00 c0 8f 38 04 c3 6b 0e c1 00 ef e1 32 1d 2d 12 78 0c f3 f2 ab f5 20 c9 05 5c 60 4e 3e 59 0d 78 e6 bd 35 63 08 94 a3 79 11 21 8c 13 e0 70 f4 58 b2 cc a7 64 f9 80 05 59 f6 37 80 39 b1 bf 01 1d cf 8e 00 bc 5b 44 dc 08 e9 e3 0d ee 7a 01 40 42 44 b8 eb 05 00 00 47 24 f0 18 00 00 80 ef 38 04 c3 0f 38 04 03 00 39 0e c1 c0 4c f4 cf 38 90 25 78 04 98 13 21 25 d0 11 f2 c4 18 e6 3a 10 a8 02 70 48 7a 2c 19 0f b5 d6 27 15 63 28 fb 1b 8c e4 5d 22 30 27 de cd 41 c7 47 ba 01 98 82 f7 04 bc b6 7f df 78 af 2a c0 18 b5 56 cf ec b4 ca 5d
                                                                                                                                                                                          Data Ascii: *0/?13){\+AQ,g'ea`*~SxVE"#x8k2-x \`N>Yx5cy!pXdY79[Dz@BDG$889L8%x!%:pHz,'c(]"0'AGx*V]
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: 69 90 43 30 70 5a 02 8f c9 ba ab b5 3e a9 1a 30 57 b5 d6 47 cf 56 f0 85 59 8f 2c ef bb 41 70 1e c0 24 fa 0b b0 ce 57 90 21 30 80 2c cf bc 64 7d 52 31 60 ce fa fd 8d ad 45 82 67 de d1 01 90 e1 1d 01 af 7d 50 11 00 78 37 77 bd 00 00 e0 48 04 1e 03 00 00 f0 d9 ef 2a c1 2b 0e c1 00 53 13 1e 48 8b 1c 82 81 13 89 88 f3 52 ca 95 fa 93 f4 51 c1 80 05 10 92 04 1d 81 00 64 e9 9f a0 77 02 4c 45 3f 25 cb 2c ca 60 f6 37 18 49 9f 01 96 c0 5e 2c 74 04 57 02 90 e1 5d 24 af 99 ab 81 29 b9 e7 45 ab ce ad 3c 00 00 1c 87 c0 63 00 00 00 3e 73 78 92 d7 1c 82 01 80 f7 73 08 06 4e c7 41 7f c6 10 08 00 2c 81 77 36 d0 b9 ea 43 a0 60 90 5a eb fe 92 d6 83 6a d1 b8 8b 88 f0 81 2e 80 f7 f3 ee 91 2c ef 1d c9 70 86 8b 31 bc 33 04 96 c0 4c 04 1d fb 1b 00 0c 12 11 9b fd de 8e 6a f1 c2 a7
                                                                                                                                                                                          Data Ascii: iC0pZ>0WGVY,Ap$W!0,d}R1`Eg}Px7wH*+SHRQdwLE?%,`7I^,tW]$)E<c>sxsNA,w6C`Zj.,p13Lj
                                                                                                                                                                                          2024-12-18 18:12:48 UTC16384INData Raw: 36 67 13 0c 00 00 b5 7a 61 e4 01 58 a9 d3 52 ca 4d 44 5c 18 e0 c9 09 04 80 96 40 00 7a cb cc 9b 52 ca bd 0a 42 39 8b 88 43 65 80 c5 b1 ee a2 2f 7b 35 18 c2 1a 0c 80 b5 fa d0 df 70 b1 c8 f4 6e d6 fe 03 c2 86 ec 1d 02 60 8e ec 45 01 00 00 00 80 19 13 78 0c 00 00 00 9b 79 9f 99 0f 6a 05 00 40 a5 04 02 00 b0 66 07 a5 94 5f 23 e2 4a 70 de a4 04 02 40 4b 20 00 43 09 fc 83 96 40 27 58 90 88 38 2e a5 9c 18 33 7a 12 5a c2 10 d6 60 00 ac 59 d3 df f8 5d 7f 63 72 e6 a3 d0 b2 77 08 80 39 d2 3b 05 d8 2d 6b 64 6a a7 ef 04 00 00 5b 12 78 0c 00 00 00 9b b1 09 06 00 80 2a 75 07 23 85 91 00 50 83 b3 52 ca 5d 44 08 cf 9b 40 66 36 81 c7 8f ab fb c1 60 7b 27 c2 47 18 48 bf 02 5a e6 6c b0 2c be b3 f4 f5 ce e5 d4 f4 a5 bf 01 40 45 f4 37 26 a4 bf 01 cf f4 37 00 98 23 bd 53 00 60
                                                                                                                                                                                          Data Ascii: 6gzaXRMD\@zRB9Ce/{5pn`Exyj@f_#Jp@K C@'X8.3zZ`Y]crw9;-kdj[x*u#PR]D@f6`{'GHZl,@E7&7#S`
                                                                                                                                                                                          2024-12-18 18:12:48 UTC2048INData Raw: 99 d5 b3 f3 d2 a7 00 60 67 d6 20 8c 5d 15 78 bc d6 25 e8 44 15 e8 7b 23 1c e6 6f 11 f1 5e d8 31 23 76 59 ad 83 35 88 11 73 99 0a 4d 09 53 02 16 ab fe 5d 77 62 be 01 f0 26 d6 20 00 ed b8 ce 4c 7b f4 01 00 00 00 80 d6 09 3c 06 00 00 a0 4f f7 0e df 01 00 b4 42 e0 f1 bc 39 8c 43 53 02 01 80 c5 cb cc d3 52 ca ef c2 10 01 76 62 0d c2 a8 d5 07 ac cf 75 09 3a 73 50 bd 5b 88 88 d3 a5 97 38 22 aa ef 9a ff 29 a5 ec 8d e0 8f 03 cf 59 a9 0a 23 27 40 9f a6 5c e8 08 2c 5a f5 ce e3 d1 7c 03 80 e6 cc 37 00 da 61 ff 21 00 00 00 00 d0 09 81 c7 00 00 00 f4 e9 4a b5 01 00 e0 55 02 01 68 4a 20 00 c0 9f c1 00 17 f5 a1 d6 7b f5 00 68 c4 1a 84 29 38 77 b1 01 74 aa 0a f8 fd 77 15 f8 1b 11 fb 4b 2b 75 44 1c 46 44 f5 7e e5 8f 11 fc 71 60 93 4b 17 4c 33 01 c2 c6 68 ca 7c 03 e0 ef f9
                                                                                                                                                                                          Data Ascii: `g ]x%D{#o^1#vY5sMS]wb& L{<OB9CSRvbu:sP[8")Y#'@\,Z|7a!JUhJ {h)8wtwK+uDFD~q`KL3h|


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          66192.168.2.44982534.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:47 UTC371OUTGET /api/public/v1/page_views HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:47 UTC231INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:47 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Content-Length: 1901
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: 030c69fe-6774-41b0-bdd2-32a983cf528d
                                                                                                                                                                                          X-Runtime: 0.012626
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:12:47 UTC1901INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 74 68 46 61 63 74 6f 72 79 20 2d 20 52 65 73 6f 75 72 63 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 20 20 20 20 20 20 20 2e 63 6c 65 61 72 66 69 78 2c 20 23 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 7a 6f 6f 6d 3a 20 31 3b 0a 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 20 23 77 72 61 70 70 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>PathFactory - Resource Not Found</title> <style type="text/css"> .clearfix, #wrapper { zoom: 1; } .clearfix:after, #wrapper:after { clear: both; displa


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          67192.168.2.44982834.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1027OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 510
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: 35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:48 UTC510OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 66 36 61 66 37 32 65 64 2d 65 30 64 32 2d 34 33 66 39 2d 61 38 34 36 2d 34 31 35 38 34 65 65 64 39 37 61 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 6d 6f 75 73 65 5f 6d 6f 76 65 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e 74 65
                                                                                                                                                                                          Data Ascii: {"pageViewId":"f6af72ed-e0d2-43f9-a846-41584eed97a1","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"mouse_move","promoterConfig":{},"currentConte
                                                                                                                                                                                          2024-12-18 18:12:49 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:49 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: d410015a-8fdf-4f02-92d7-40f62560e694
                                                                                                                                                                                          X-Runtime: 0.015382
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          68192.168.2.44982634.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1027OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 509
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: 35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:48 UTC509OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 66 36 61 66 37 32 65 64 2d 65 30 64 32 2d 34 33 66 39 2d 61 38 34 36 2d 34 31 35 38 34 65 65 64 39 37 61 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 74 61 62 5f 66 6f 63 75 73 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e 74 65 6e
                                                                                                                                                                                          Data Ascii: {"pageViewId":"f6af72ed-e0d2-43f9-a846-41584eed97a1","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"tab_focus","promoterConfig":{},"currentConten
                                                                                                                                                                                          2024-12-18 18:12:49 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:49 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 2b1ac646-8096-4756-a3c2-fe20f454fb42
                                                                                                                                                                                          X-Runtime: 0.023252
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          69192.168.2.44982734.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1028OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1967
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: 35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:48 UTC1967OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 66 36 61 66 37 32 65 64 2d 65 30 64 32 2d 34 33 66 39 2d 61 38 34 36 2d 34 31 35 38 34 65 65 64 39 37 61 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 5b 7b 22 69 64 22 3a 38 37 31 30 34 38 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 61
                                                                                                                                                                                          Data Ascii: {"pageViewId":"f6af72ed-e0d2-43f9-a846-41584eed97a1","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":[{"id":871048,"rating":null,"slug":"state-of-corporate-travel-a
                                                                                                                                                                                          2024-12-18 18:12:49 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:49 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 0e32f3f7-2b56-4e63-851b-6981494d6b99
                                                                                                                                                                                          X-Runtime: 0.094890
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          70192.168.2.449829108.158.75.324431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:50 UTC392OUTGET /libraries/tracker/3.19.0/plugin/link-click.js HTTP/1.1
                                                                                                                                                                                          Host: cdn-app.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:50 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 6013
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:48 GMT
                                                                                                                                                                                          Last-Modified: Wed, 03 Jan 2024 16:25:40 GMT
                                                                                                                                                                                          ETag: "312554e163da7d1fad8823ce4ad2d17c"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          x-amz-version-id: null
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                                                                                          Via: 1.1 9b9986289f1229fc196f4d0f4702ece8.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: 5opzXrPV6FipQzgR2epd_hlO5aanCAc1LOssE7f460kYBZbBVztCaw==
                                                                                                                                                                                          Age: 2
                                                                                                                                                                                          2024-12-18 18:12:50 UTC6013INData Raw: 2f 2a 21 0a 20 2a 20 4c 69 6e 6b 20 43 6c 69 63 6b 20 74 72 61 63 6b 69 6e 67 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 31 39 2e 30 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73
                                                                                                                                                                                          Data Ascii: /*! * Link Click tracking for Snowplow v3.19.0 (http://bit.ly/sp-js) * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang * Licensed under BSD-3-Clause */"use strict";!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          71192.168.2.4498323.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:50 UTC814OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:51 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:50 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          72192.168.2.449835192.28.144.1244431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:50 UTC1550OUTPOST /webevents/visitWebPage?_mchNc=1734545568169&_mchRu=%2Fstate-of-corporate-travel-expense-2025%2C%20Met%20Threshold&_mchQp=threshold_passed%3Dtrue%26utm_medium%3DEmail%26utm_source%3DMarketo%26utm_campaign%3Dstate-of-corporate-travel-expense-2025%26mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchId=037-IKZ-871&_mchTk=_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchHo=engage.navan.com&_mchPo=&_mchPc=https%3A&_mchVr=164&_mchEcid=&_mchRe=https%3A%2F%2Fem.navan.com%2F HTTP/1.1
                                                                                                                                                                                          Host: 037-ikz-871.mktoresp.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:51 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:51 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: ddd4c7ab-3a24-4070-82e4-81fefda11d00
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2024-12-18 18:12:51 UTC2INData Raw: 4f 4b
                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          73192.168.2.4498343.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:50 UTC814OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:51 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:51 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          74192.168.2.44983018.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:50 UTC409OUTGET /assets/10602/logos/559880/a7c9dfe4-0aa1-4d73-be53-006747a9fcbd.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:52 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 145084
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:52 GMT
                                                                                                                                                                                          Last-Modified: Mon, 23 Jan 2023 23:59:32 GMT
                                                                                                                                                                                          ETag: "98e5afd4a369ad78c949e3194a00d27a"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 20b9a727862ce6a82db6e2f34a8f4702.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: zslPZ2HI22Z6x-mBPRl5iKY71BXtfVfWFwbZ208pO6p9-rBHO9BaLQ==
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 16 3c 00 00 0c 80 08 06 00 00 00 d6 17 6e 80 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dc 41 01 00 20 00 84 30 b5 7f e7 33 04 df 2d 02 01 b8 db 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 f1 d4 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a c3 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 33 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 c3 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 33 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 c3 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 33
                                                                                                                                                                                          Data Ascii: PNGIHDR<npHYs.#.#x?v IDATxA 03-@*c 3<2c 3<2c 3
                                                                                                                                                                                          2024-12-18 18:12:52 UTC583INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 09 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 78 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c c2 63 00 00 00 00 00 00 00 00 00 12 56 fc 0a 00 00 20 00 49 44 41 54 00 00 00 00 00 00 00 00 00 00 00 00 60 13 1e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b f0 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 84 c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 e1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 09 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 78 0c 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: MxlcV IDAT`&<61Mx
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 00 00 00 36 e1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 09 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 78 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c c2 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 13 1e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b f0 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 84 c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 e1 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 09 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 78 0c 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: 61Mxlc`&<61Mx
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1024INData Raw: 00 3d 32 2e 8f 71 84 1e 03 c0 00 09 03 00 3a ec 4e e8 31 74 8a 40 2f 78 21 b4 06 00 86 c1 37 9d b6 66 2a 07 bb a7 bf 01 74 94 d0 63 00 00 e8 21 61 c7 40 0f e5 d0 e3 4b 0b 07 00 00 f0 6f 02 8f 01 00 00 80 2a cc 85 1d 8f ad 38 d0 33 f9 cf ad a9 45 03 80 61 11 06 00 f4 80 d0 63 e8 0e 81 5e f0 c2 19 3f 00 0c c3 b1 75 a4 25 03 61 60 c7 f4 37 80 8e 13 7a 0c 00 00 3d 22 ec 18 e8 b1 1b f7 2b 01 00 00 fe 4d e0 31 00 00 00 30 78 c2 8e 81 01 38 2a 8f 06 01 80 01 10 06 00 f4 88 d0 63 e8 80 a6 69 04 7a c1 9c 88 10 90 08 00 fd 27 80 8e 36 7e 34 4d f3 4b e5 60 77 f4 37 80 9e 10 7a 0c 00 00 3d 10 11 a7 c2 8e 81 9e bb 73 87 05 00 00 e0 73 02 8f 01 00 00 80 41 13 76 0c 0c c8 59 44 5c 5a 50 00 e8 37 61 00 40 0f dd 0a 05 80 4e f8 66 19 e0 99 c7 62 00 d0 63 65 8f 29 c0 82 36
                                                                                                                                                                                          Data Ascii: =2.q:N1t@/x!7f*tc!a@Ko*83Eac^?u%a`7z="+M10x8*ciz'6~4MK`w7z=ssAvYD\ZP7a@Nfbce)6
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 00 f0 97 9b f2 67 23 00 00 40 95 04 1e 03 00 00 00 bd 54 2e 99 9f 59 3d 80 57 2e 22 e2 54 49 00 60 bb 22 62 3f a5 34 75 49 1f a8 5c 0e 05 b8 ac bd 08 b0 05 82 be e0 85 d0 44 00 e8 17 8f b9 69 a5 69 1a 83 5f 60 43 4a 7f 43 08 11 50 bb dc df 38 af bd 08 00 00 b0 2a e7 0c 00 1f 9a 96 3f 23 01 00 00 aa 23 f0 18 00 00 00 e8 1d 61 c7 00 9f 9a 44 c4 81 12 01 c0 76 cc 5d d2 1f 29 39 40 ba 11 0a 00 9b d5 34 4d 0e 3c fe ad cc f0 68 ac 0c 00 d0 2b 86 15 d0 c6 37 55 83 cd 10 42 04 f0 ca 9d fe 06 00 00 b4 e7 9c 01 e0 53 f9 8e f9 44 89 00 00 80 1a 09 3c 06 00 00 00 7a 25 22 2e 85 1d 03 7c 2a 5f 12 9c 2a 11 00 6c cd 44 d0 1a c0 2b 39 14 e0 50 49 60 a3 ee 95 17 fe 88 08 c1 89 00 d0 1f f6 8a b4 61 ff 03 9b 33 d5 df 00 78 45 7f 03 00 00 5a 98 0b 3b 76 ce 00 f0 b1 93 f2 2e
                                                                                                                                                                                          Data Ascii: g#@T.Y=W."TI`"b?4uI\Dii_`CJCP8*?##aDv])9@4M<h+7UBSD<z%".|*_*lD+9PI`a3xEZ;v.
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 73 a4 3e 0c e8 26 e7 7c a1 a0 cc a5 dc 38 ef e6 6f 5a 65 10 06 68 81 83 80 8c e1 22 e7 fc 4d 65 99 53 ce f9 b2 7b a7 b6 08 f0 ac 8d 8b 5e 98 99 ef 69 48 e9 9d 1a 00 50 13 ef 08 ec 40 e0 31 73 11 4a cb 18 f4 37 98 5d e9 6f dc 59 09 78 96 fe 06 00 d0 97 7d 04 86 b6 b5 87 c0 cc 04 1e d3 2a 97 8b 03 00 40 03 04 1e 03 00 00 c0 d3 84 85 31 24 37 7e 53 0b 83 30 b4 ca c1 18 60 d5 ca 01 c0 8d 55 66 60 f7 5d 20 80 a2 52 09 fb 34 f0 32 7b 4f cc e9 56 f5 41 e0 31 00 d5 d1 1b a1 2f cf f5 4c 4e 7f 83 91 dc e7 9c ed 29 53 0b 61 6c f0 32 fd 0d 00 e0 55 22 62 df b3 03 03 fb 92 73 76 c6 86 59 95 cf e0 83 55 a0 51 fa 99 00 00 b0 72 02 8f 01 00 00 e0 17 ca cd a0 a7 6a c3 80 ce 73 ce 5f 15 94 0a 18 c6 a2 55 47 56 1e 58 39 43 fc 8c a1 7b 8f f9 a6 b2 d4 20 e7 7c 9d 52 ba b1 18
                                                                                                                                                                                          Data Ascii: s>&|8oZeh"MeS{^iHP@1sJ7]oYx}*@1$7~S0`Uf`] R42{OVA1/LN)Sal2U"bsvYUQrjs_UGVX9C{ |R
                                                                                                                                                                                          2024-12-18 18:12:52 UTC630INData Raw: 80 2f 19 82 61 0f 43 30 c0 a1 56 2a 45 85 0c c2 c0 b8 09 04 20 97 f0 11 e0 a8 da 67 ce 52 d5 e1 8d 40 00 4a 78 77 03 df be 00 a7 70 ad ea 64 70 49 07 25 7c 23 93 6b a9 bf 01 1c 53 fb cc 31 2b 06 7f d9 9f 03 60 68 f6 09 d8 c5 25 24 c0 21 9c 09 a5 46 e7 56 1d 00 00 8e 4f e0 31 00 00 00 87 30 04 c3 2e 86 60 80 43 39 3c 07 c0 68 44 c4 3a 90 fc c2 8a 90 e9 49 c1 80 13 10 7c 04 7f 09 04 a0 84 67 28 78 7e 02 1c 55 44 78 ee 92 cb 3b 2b 59 da fe 86 0b eb c9 e5 59 03 9c 82 de 2a fc 65 fe 1e 80 a1 f9 ad e1 bf 56 29 25 67 bd 00 60 b7 2b 75 01 00 80 e3 13 78 0c 00 00 c0 21 0c c1 f0 5f 86 60 00 e0 73 82 0d 60 bc fc 7f 52 c2 a1 5c e0 14 3c 7b e0 af 8b 36 d4 09 0e 96 52 7a 6d 9a e6 59 c5 a8 dc fa f9 79 5e 7b 11 00 8e c8 be 23 b9 5c 1a 4b 2e cf 19 4a d8 63 04 4e c1 b3 07
                                                                                                                                                                                          Data Ascii: /aC0V*E gR@JxwpdpI%|#kS1+`h%$!FVO10.`C9<hD:I|g(x~UDx;+YY*eV)%g`+ux!_`s`R\<{6RzmYy^{#\K.JcN
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1418INData Raw: 26 f0 18 00 00 80 1f 72 08 86 1f 70 08 06 c8 12 2e 43 8b 5c 56 81 79 f2 41 17 c6 70 19 17 38 25 3d 08 be 72 d9 80 94 5a eb fe 62 d6 56 d5 68 dc 55 eb 05 00 38 92 8d 42 93 24 f0 98 2c fb 1b 8c a1 d7 00 a7 a4 07 41 af 3f 8f 0f 00 53 f2 db c2 5b 6e 55 05 00 00 00 80 b9 11 78 0c 00 00 c0 9f 71 08 86 b7 38 04 03 00 c0 52 09 c9 23 eb a1 0f ca 03 38 09 61 9d f0 0d ef ab 19 43 b0 0a cd 8b 08 cf c2 00 87 a7 d7 92 52 6b 35 a7 92 a5 cf 90 65 7f 03 38 a9 5a eb bd fd 0d f8 c2 2c 07 c0 d4 ec 9d f3 da a7 5a eb 93 aa 00 49 f6 2a 68 91 0f d9 02 00 c0 91 09 3c 06 00 00 e0 cf 38 04 c3 6b 0e c1 00 63 dc ab 1a 2d 8a 08 07 61 60 46 22 e2 b2 94 72 61 4d 48 72 98 17 98 83 8f 56 01 9e 09 04 60 0c f3 1c e8 9f 00 c7 a0 d7 92 f1 a0 5a 64 f4 7b 8e f6 37 c8 f2 4e 11 98 03 bd 08 3a ce
                                                                                                                                                                                          Data Ascii: &rp.C\VyAp8%=rZbVhU8B$,A?S[nUxq8R#8aCRk5e8Z,ZI*h<8kc-a`F"raMHrV`Zd{7N:
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 69 90 43 30 70 5a 02 8f c9 ba ab b5 3e a9 1a 30 57 b5 d6 47 cf 56 f0 85 59 8f 2c ef bb 41 70 1e c0 24 fa 0b b0 ce 57 90 21 30 80 2c cf bc 64 7d 52 31 60 ce fa fd 8d ad 45 82 67 de d1 01 90 e1 1d 01 af 7d 50 11 00 78 37 77 bd 00 00 e0 48 04 1e 03 00 00 f0 d9 ef 2a c1 2b 0e c1 00 53 13 1e 48 8b 1c 82 81 13 89 88 f3 52 ca 95 fa 93 f4 51 c1 80 05 10 92 04 1d 81 00 64 e9 9f a0 77 02 4c 45 3f 25 cb 2c ca 60 f6 37 18 49 9f 01 96 c0 5e 2c 74 04 57 02 90 e1 5d 24 af 99 ab 81 29 b9 e7 45 ab ce ad 3c 00 00 1c 87 c0 63 00 00 00 3e 73 78 92 d7 1c 82 01 80 f7 73 08 06 4e c7 41 7f c6 10 08 00 2c 81 77 36 d0 b9 ea 43 a0 60 90 5a eb fe 92 d6 83 6a d1 b8 8b 88 f0 81 2e 80 f7 f3 ee 91 2c ef 1d c9 70 86 8b 31 bc 33 04 96 c0 4c 04 1d fb 1b 00 0c 12 11 9b fd de 8e 6a f1 c2 a7
                                                                                                                                                                                          Data Ascii: iC0pZ>0WGVY,Ap$W!0,d}R1`Eg}Px7wH*+SHRQdwLE?%,`7I^,tW]$)E<c>sxsNA,w6C`Zj.,p13Lj
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 36 67 13 0c 00 00 b5 7a 61 e4 01 58 a9 d3 52 ca 4d 44 5c 18 e0 c9 09 04 80 96 40 00 7a cb cc 9b 52 ca bd 0a 42 39 8b 88 43 65 80 c5 b1 ee a2 2f 7b 35 18 c2 1a 0c 80 b5 fa d0 df 70 b1 c8 f4 6e d6 fe 03 c2 86 ec 1d 02 60 8e ec 45 01 00 00 00 80 19 13 78 0c 00 00 00 9b 79 9f 99 0f 6a 05 00 40 a5 04 02 00 b0 66 07 a5 94 5f 23 e2 4a 70 de a4 04 02 40 4b 20 00 43 09 fc 83 96 40 27 58 90 88 38 2e a5 9c 18 33 7a 12 5a c2 10 d6 60 00 ac 59 d3 df f8 5d 7f 63 72 e6 a3 d0 b2 77 08 80 39 d2 3b 05 d8 2d 6b 64 6a a7 ef 04 00 00 5b 12 78 0c 00 00 00 9b b1 09 06 00 80 2a 75 07 23 85 91 00 50 83 b3 52 ca 5d 44 08 cf 9b 40 66 36 81 c7 8f ab fb c1 60 7b 27 c2 47 18 48 bf 02 5a e6 6c b0 2c be b3 f4 f5 ce e5 d4 f4 a5 bf 01 40 45 f4 37 26 a4 bf 01 cf f4 37 00 98 23 bd 53 00 60
                                                                                                                                                                                          Data Ascii: 6gzaXRMD\@zRB9Ce/{5pn`Exyj@f_#Jp@K C@'X8.3zZ`Y]crw9;-kdj[x*u#PR]D@f6`{'GHZl,@E7&7#S`


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          75192.168.2.44983118.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:50 UTC431OUTGET /assets/10602/contents/861614/thumbnails/600x/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0-01.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:52 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 181884
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:52 GMT
                                                                                                                                                                                          Last-Modified: Tue, 03 Dec 2024 02:04:37 GMT
                                                                                                                                                                                          ETag: "99f78455f408c80a85fef0443facaae1"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Expires: Tue, 03 Dec 2024 02:05:06 GMT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 4371cafb5460b704999500649b09e390.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: oaq_xRFQ6k0bfZh9A_wEXro4GoUBA3jEIPey1bQ7-7yJD1kmbElNlA==
                                                                                                                                                                                          2024-12-18 18:12:52 UTC15857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 52 08 02 00 00 00 a1 77 36 70 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0f af 00 00 0f af 01 d6 a4 22 6d 00 00 00 07 74 49 4d 45 07 e8 0c 03 02 04 24 ba 6d 84 1b 00 00 80 00 49 44 41 54 78 da ec fd 69 cc 6e db 91 1e 86 3d 55 b5 d6 de ef f4 4d 67 1e ee 40 5e f2 92 3d cf 56 4b 32 24 59 b1 2d 24 88 07 05 19 00 ff 4a 84 c0 48 82 28 8a 65 43 76 82 0c 08 e0 04 01 14 03 36 02 04 48 0c 28 3f 5a 81 6d 45 8a 24 6b 68 0d 2d f6 28 b5 bb 9b dd 24 bb 9b 64 73 ea 4b f2 5e f2 ce 67 f8
                                                                                                                                                                                          Data Ascii: PNGIHDRXRw6pgAMAa cHRMz&u0`:pQ<bKGDpHYs"mtIME$mIDATxin=UMg@^=VK2$Y-$JH(eCv6H(?ZmE$kh-($dsK^g
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1114INData Raw: 00 1f d9 1f 51 75 d9 ab c5 58 a6 a9 51 54 35 ff f3 c9 78 13 fb 3b 73 40 ca 8c 7c 74 c2 98 1b 28 57 b9 b2 ad f1 4b 4b 22 2b a2 49 c4 5c db 19 ed 49 b5 7b e8 7b 8f 82 33 93 1e e8 25 9a 7f 53 4c 19 34 7c 21 4e d1 d4 9c d9 2c 7e 35 91 dd 9a 94 35 92 bf a9 8f 95 4d 19 70 83 23 1c 4d f2 8b 0a 6a eb e8 64 a4 45 8c 7b ce 8b c4 63 e2 19 d0 0b 87 55 81 30 1c 06 98 80 7a e6 68 c8 79 13 08 6f c6 ef ed e1 ee 2c 62 66 3f f1 1f fc 9f 37 e7 e7 ff c3 ff d9 9f c9 5d 36 53 6f e0 c4 04 48 10 91 5b 94 1c 03 06 23 10 05 aa 07 7a 41 db 87 03 26 f7 9e 35 d1 c0 8f 83 a7 d4 43 0e 75 00 ef f1 01 37 be fa 53 b7 9a 62 cd 06 9a fc d7 a6 4f df 33 18 1a 2f a6 a8 4e 67 57 13 59 87 aa a9 1a c8 ab 8d e6 64 83 49 64 aa 06 f6 bd 4a 64 b2 e7 a6 e9 35 95 57 32 f5 24 05 cc 9d b9 31 1d 22 e7 ab
                                                                                                                                                                                          Data Ascii: QuXQT5x;s@|t(WKK"+I\I{{3%SL4|!N,~55Mp#MjdE{cU0zhyo,bf?7]6SoH[#zA&5Cu7SbO3/NgWYdIdJd5W2$1"
                                                                                                                                                                                          2024-12-18 18:12:52 UTC12792INData Raw: 77 2c 8e 70 03 74 32 e4 00 01 50 1b d9 ab 31 5b ec f5 25 b0 af f0 17 38 60 2a 92 59 20 34 fb 35 b4 66 0f ec 84 90 a6 45 37 3b 33 e3 da d5 cf 99 a2 dd bc c3 d5 bd d4 ad 06 c1 09 05 cc 30 73 63 4a 29 65 26 71 49 9c 44 52 aa 7d fc 40 09 52 52 e2 94 fa ae ef bb 9e 1d 49 72 4a 89 88 9d 32 49 d7 cf 57 4b d0 dd 3b f7 fa 6e 06 62 66 27 80 c1 04 89 f3 d4 7a cd 0c aa ae 66 4e c5 dc b5 90 3b 95 e2 45 8b a2 14 d5 32 5a 19 45 c8 4b 31 6d c6 98 60 01 c4 5d 40 5a ac 14 07 bb 8d 66 ea 18 47 1f c6 71 d4 eb 71 d8 8e 3b 2d 3b 1f 47 2d e3 38 0e 00 4a 19 c6 32 b2 d5 7d 0f b7 79 12 81 c0 4c d5 0c ad cb 81 4f a5 46 27 53 a8 ba 16 33 83 9b 81 38 40 e1 16 e1 7c aa 80 3a 07 81 2b cc 04 d9 0c a6 56 4a 89 a0 13 37 94 6a 83 0b e2 d0 1b ee f7 73 31 ed 9d 1c a4 c6 56 81 6d d3 48 b8 0a
                                                                                                                                                                                          Data Ascii: w,pt2P1[%8`*Y 45fE7;30scJ)e&qIDR}@RRIrJ2IWK;nbf'zfN;E2ZEK1m`]@ZfGqq;-;G-8J2}yLOF'S38@|:+VJ7js1VmH
                                                                                                                                                                                          2024-12-18 18:12:52 UTC4616INData Raw: cd 59 0d 10 66 37 43 90 66 aa b4 91 85 79 12 2a 04 ba 36 f1 d4 db 77 35 c1 45 33 bf 0e 75 42 70 54 59 f8 d0 92 14 80 99 4e 4e df c1 98 99 fc de 5a 39 98 6c f4 89 c8 1e 1f 2b 20 38 c6 ed 30 ec 86 ed 76 6b 86 61 1c f6 7e 04 93 e3 dd 5e 3a dd 6a cd c4 cd c7 ad 59 c8 d4 83 f5 e6 89 77 a8 07 dd 43 97 de 98 3c 07 36 77 13 1b 07 21 c1 8e 13 8c 22 21 0e ee 91 9b a9 69 7d 25 24 33 8e 3a 59 f6 fd 66 90 b4 98 cf cf ce 66 e2 4f 9f 7e ab 17 df 3e 7f 52 ca 75 da 5d 9c 7f f8 e4 fc fd 0f d5 29 75 f9 c3 8b 0b 26 81 d3 ed e5 69 9e f7 17 57 17 57 17 57 b3 9c 4f 96 cb 61 2c 36 6c 56 b3 fe f9 5b ef 3d fe f8 2b 7f f8 8f 7f f7 e9 cb f3 7f f8 6b ef 77 e4 e2 bb b3 e3 a5 60 5c cc e7 57 eb f3 ab ed b5 1b f5 8a 5c ec f9 7a fb 74 b3 39 be 75 86 62 6a db 61 bb e9 8f 8e 56 a7 b7 d6 4f
                                                                                                                                                                                          Data Ascii: Yf7Cfy*6w5E3uBpTYNNZ9l+ 80vka~^:jYwC<6w!"!i}%$3:YffO~>Ru])u&iWWWOa,6lV[=+kw`\W\zt9ubjaVO
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 6d 96 6d b3 ea da c8 a1 89 7d db b5 a9 ed da a2 09 5d d3 f7 55 df f7 4d d7 b6 6d d3 f4 6d 97 fa da 24 a6 b6 80 66 7f 06 c5 f2 61 7b 7e 7a fe fe 5b 67 17 a7 28 ee c9 c9 e2 64 b1 5a 2e 17 e4 7d 31 99 a6 24 5d db 03 92 43 04 74 81 30 49 24 17 34 f6 aa 85 2f 0b 90 b4 55 72 15 aa 87 c7 17 ed 7a 9d 6f 34 08 d2 ad 9b b7 8a ad 7a 79 72 bc 5c ad cf d7 e7 93 d2 d5 65 48 2a cb 75 9a 15 fe d9 83 fd 9d 59 1d f7 f6 f9 64 71 da ca bd a3 47 e7 67 ab f9 0e ee 4c dc ed ed 6d 82 ae b9 38 bf bf 5e 97 65 71 ba ee b7 b7 a6 cf 3c fb bc 15 be 6d 16 15 87 b2 20 51 31 04 55 eb a3 90 d7 98 52 8c 31 43 ef 92 e4 8d ac 21 02 13 bb aa 9c ee ef 96 f3 6d 33 b6 a7 41 da 46 00 2f da ee ee 93 77 7e e5 5b df 2c 8b 70 b8 bf ff ec 9d 67 6e dc b8 71 eb c6 33 7b db bb 9a fa 22 60 35 99 b5 dd 3a
                                                                                                                                                                                          Data Ascii: mm}]UMmm$fa{~z[g(dZ.}1$]Ct0I$4/Urzo4zyr\eH*uYdqGgLm8^eq<m Q1UR1C!m3AF/w~[,pgnq3{"`5:
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: f5 1b 25 d8 cd fd 6d 57 95 8e 49 0d 8e 8e 4f bf ff d6 db f7 ee de 65 76 75 5d 32 b3 46 9d 96 ce af 9a f9 f6 4e 55 4e 1f de c5 d5 72 f1 f4 a2 bb f7 e4 e8 b3 65 f5 c6 e7 be f8 9d 93 66 95 c4 95 d3 d6 d7 1d 3a 42 11 93 a8 0a 84 ec 82 77 21 b5 11 14 51 40 0d 23 40 af 8a 06 0e 50 73 ff 06 9b 09 39 6c fc 0a ec dc c6 1f a8 00 a2 9b fc af e1 83 6b c3 10 61 b4 87 6e 10 f0 94 49 35 2a aa 32 7a 00 f3 4e 4f f3 cd 10 f1 e8 08 1a 6d 84 6a 5d 4a 8b ae 0b 0e 1c 22 b0 01 4b 87 7c 1a f5 49 a7 de 6b 82 c8 cc db 11 6e c7 b4 f9 54 08 42 af a9 4d 31 f5 29 22 38 62 03 90 d4 ab e5 8f b0 9a 24 95 04 d9 5d 04 a0 aa 22 49 f5 1a ba 7d 5d d7 f5 3b 55 66 c6 21 9c be ff c1 d9 47 1f 3d ff c2 ab f9 a2 99 17 66 9b 05 1a 00 e4 e1 1b 20 aa 0d 39 82 99 c1 4d 57 a1 56 e3 03 da c6 57 37 1e 87
                                                                                                                                                                                          Data Ascii: %mWIOevu]2FNUNref:Bw!Q@#@Ps9lkanI5*2zNOmj]J"K|IknTBM1)"8b$]"I}];Uf!G=f 9MWVW7
                                                                                                                                                                                          2024-12-18 18:12:52 UTC2048INData Raw: 8e 3a f2 c8 33 bf fd 2d ba 37 dc f9 3e 83 99 9b cd e6 b7 be fd 9d b7 bd e3 9d c3 c3 43 85 37 4a f8 89 aa ae 5c b9 72 c9 92 25 de fb 8f ff f3 bf fc ec c2 8b a2 c8 e6 79 7e ce d9 df df 7b f7 dd bd f7 d6 da bf 5c 7b ed eb de f0 c6 28 8a d8 fb e7 3f ef 79 1f fa e0 07 10 71 d9 d2 65 00 60 8c 99 9d 9d 3d ec b0 43 bf 7f d6 59 0b 46 47 2f b9 f4 d2 b7 bd fd 1d 63 63 3b 86 87 87 fe e3 1b 5f 7f f2 93 9e f4 bd ef 7e f7 84 17 be f0 8e b5 6b ab d5 7b 25 0a 21 c2 4d 4d 4f bf e3 5d ef fa b7 33 ce 38 fe a9 c7 31 73 d8 ee bd ea 35 af bd e6 2f 7f 69 34 ea c2 42 44 dd 5e ef f5 27 9e 78 d2 7b de 1d 92 cb 89 89 89 fb 5c 9d 88 d4 6a b5 df fe ee 77 93 93 93 df 3f eb bb 03 03 03 01 96 3d 33 33 f3 8a 57 bd fa cf 57 5d fd 60 29 e9 ce f1 37 8d 30 a5 27 be f6 b5 1f fb c8 47 00 e0 d2
                                                                                                                                                                                          Data Ascii: :3-7>C7J\r%y~{\{(?yqe`=CYFG/cc;_~k{%!MMO]381s5/i4BD^'x{\jw?=33WW]`)70'G
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 81 26 c6 d5 b8 5a 35 51 14 55 aa 36 4e 9a 8d e6 a2 a1 e1 15 a3 23 8f dd 6f af a5 83 03 67 7e e7 7b e7 fc f0 02 c7 ce fa d9 a9 b1 ad a5 b9 71 d9 fc 55 18 1c 1c 98 9c 9c 1a 1e 1e 19 18 68 39 97 3b e7 5c ee a6 a7 a6 06 87 47 7c 94 ec 18 9f 46 c5 42 3a 41 21 8a ec 86 8d 1b d8 65 f5 aa 75 92 13 a0 cf 73 c9 7b e9 d4 cc c2 95 2b 92 b8 d2 99 1a 6f c6 b0 74 e1 60 9e 67 5a 8a e6 85 9c 59 10 c5 a0 58 c3 56 a0 a6 5a 43 36 52 04 bc 00 66 22 12 43 8c 8a c6 18 32 24 01 80 0c a6 66 a8 6e 38 16 05 51 04 46 f0 22 4a a8 84 41 dd 27 8f 91 1b c6 1b af ca da ef 04 23 31 2a 93 0e d6 2a 0b a2 a8 16 47 62 c1 aa 22 05 d8 aa 80 01 31 8a 06 18 05 40 aa 00 35 d1 8a 17 64 66 90 1c c5 17 f7 5b bc 8a 53 b1 cc 0d e7 47 05 17 e2 00 c5 c9 00 99 aa c2 42 48 2a 71 f2 30 33 42 11 a9 56 ab 7f
                                                                                                                                                                                          Data Ascii: &Z5QU6N#og~{qUh9;\G|FB:A!eus{+ot`gZYXVZC6Rf"C2$fn8QF"JA'#1**Gb"1@5df[SGBH*q03BV
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1024INData Raw: db 67 ef bd 8f 3c f2 88 a5 4b 96 02 c0 85 17 fd fc fd 1f f8 e0 2d 6b d6 b4 db ed 66 b3 d9 cf 30 be fc 95 af 7e fe f4 33 8a af 46 50 d1 4a b5 da 6e b7 6b b5 da 6d b7 df fe f2 57 bc b2 8f 74 d5 e0 32 5a ba d5 7f f5 6b 5f ff e2 97 be cc f3 40 ff b5 7a 7d e2 de cf f0 a3 36 54 91 a8 bb 69 f3 f0 2e bb 20 a2 b0 88 f3 2c da 5f 62 b4 68 19 82 88 80 68 9f 09 a1 58 c2 62 95 c3 ba 13 ba ec 01 3e 83 c6 62 21 6c 46 05 53 cb 90 6a 00 37 95 ed 2b 28 db 8c 8a f3 4f 46 03 40 be 30 b0 40 56 60 af 22 ac e2 55 6d f1 eb 70 ce 12 59 24 2c 49 60 01 ce 2e 22 0c 22 28 65 af 81 01 38 9c 48 40 64 cc 3d 04 80 44 14 59 6b 02 6f 23 14 d4 28 fc db 00 a0 41 b0 64 2a 51 c4 11 11 09 80 2f a4 d4 0a 10 50 9f e5 31 57 75 2f fe 15 16 f7 c2 e0 02 0a 4d 30 d2 c0 06 20 42 44 f2 46 b0 2a 1b 4c 45
                                                                                                                                                                                          Data Ascii: g<K-kf0~3FPJnkmWt2Zk_@z}6Ti. ,_bhhXb>b!lFSj7+(OF@0@V`"UmpY$,I`.""(e8H@d=DYko#(Ad*Q/P1Wu/M0 BDF*LE
                                                                                                                                                                                          2024-12-18 18:12:52 UTC16384INData Raw: 6a 48 84 ec bd 2a ab 22 23 08 69 ce de 22 89 28 a8 20 42 a6 49 0d 70 7b 6a ef f6 43 cd 25 8d 55 bb 1d 34 3c 3a 5c 1b 18 5a be 78 d5 f2 95 7b a4 69 0f 0c 54 a3 a4 1a 53 13 9a 49 a5 1a 27 26 26 9a 6e 73 6b 78 31 66 9d cb 2f bf ea 69 87 ee 0f c6 91 b1 5e 9c a8 f4 09 4e e5 5e d9 b3 b2 21 ac 27 15 9f e7 69 af 3b 3b 6b ab 95 06 02 89 57 14 44 50 43 54 ab da 6a 6c 40 29 65 4d 19 84 2a 20 d0 a8 57 17 2f 58 e0 9c 47 04 98 da ae 64 ee de b0 ed a8 03 f6 e8 e6 6a 08 90 9d 50 42 08 92 39 63 4d 2d a9 3a e7 08 8d aa 0a 3b 54 c9 b3 9e b1 58 95 8a 64 d2 de 7e f7 15 6b 2e dd e3 b1 87 89 30 21 92 12 09 a0 30 68 5f bf a1 8f e7 45 83 48 50 82 9a c2 d3 80 a4 1a 5a 9c 81 8e 09 02 e0 05 54 8d 32 a2 25 55 06 22 40 f4 08 3e f4 fa 82 1a 2d 60 24 46 d0 90 b1 36 3c 67 84 85 2f 96 02
                                                                                                                                                                                          Data Ascii: jH*"#i"( BIp{jC%U4<:\Zx{iTSI'&&nskx1f/i^N^!'i;;kWDPCTjl@)eM* W/XGdjPB9cM-:;TXd~k.0!0h_EHPZT2%U"@>-`$F6<g/


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          76192.168.2.44983334.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:51 UTC810OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:51 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:51 GMT
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: content-type
                                                                                                                                                                                          2024-12-18 18:12:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          77192.168.2.44983618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:51 UTC650OUTGET /web-fonts/font-awesome/fontawesome-webfont.woff2?v=4.6.1 HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/web-fonts/font-awesome/font-awesome.min.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:52 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                          Content-Length: 70728
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:53 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Mon, 27 Mar 2023 14:48:48 GMT
                                                                                                                                                                                          ETag: "926c93d201fe51c8f351e858468980c3"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 e47955c447d3bc6630a9c0e1a8b8e666.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: 8Ei0nGEi0g9fqUpoTCAwc74JCbCkjL69JtOC9x1xrp5pxd1uS1GJlg==
                                                                                                                                                                                          2024-12-18 18:12:52 UTC15766INData Raw: 77 4f 46 32 00 01 00 00 00 01 14 48 00 0e 00 00 00 02 4d 74 00 01 13 e6 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 ad 08 86 dd 1f 01 36 02 24 03 94 74 0b 95 18 00 04 20 05 86 7c 07 b2 4c 3f 77 65 62 66 06 5b 00 da 71 a5 d8 79 9f 88 4d b7 21 00 f1 22 55 b7 69 dc e8 6c 64 ec 6e 55 d1 14 00 b4 aa 03 b1 db 81 50 6e ef 1f ca fe ff ff 7f c1 81 ef 91 b1 dd 3f f6 fe 06 30 14 54 34 b3 aa 4a a4 aa 6a 25 05 09 aa a1 8d 93 5a 98 c7 b0 54 cd 22 56 e8 39 ac 42 4f 37 a9 6b f1 6b 9c c3 98 f1 14 51 3a 86 9c 5b df d0 ae c9 e7 c0 0b 88 08 3a 13 53 0c 86 00 01 21 d0 86 76 ed d3 95 38 6f 2e c7 b3 4d bb 63 93 82 37 87 a9 91 72 59 7e 0c c7 18 33 6c 06 7f 6c be 99 75 48 b7 67 dd 79 44 e2 6a a8 0e 11
                                                                                                                                                                                          Data Ascii: wOF2HMt?FFTM `6$t |L?webf[qyM!"UildnUPn?0T4Jj%ZT"V9BO7kkQ:[:S!v8o.Mc7rY~3lluHgyDj
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1051INData Raw: 2c 67 06 15 ed 24 59 c7 c9 71 85 5d cc 4d 19 2d 69 38 98 70 f4 06 cf 1e c5 74 5b 21 23 95 ac 48 c0 65 2b 3a ca 16 3b cc dc f2 fe 0e 41 4f f2 b8 64 f1 3a f2 6f 83 71 fc b8 30 a9 fc c4 a2 2e eb 68 97 25 e4 d6 16 d1 eb 1e db d2 6d 8d e6 36 2c 38 b3 07 21 4a bd 7a 78 67 06 cf a0 53 10 c3 cc cb de d5 e3 6e 47 d9 0e 71 cf 9e b4 21 88 25 54 91 00 7b 87 d2 b4 ac 1f ca 7b ff 44 28 99 d2 61 14 ef 95 c4 0e ef 2e be 9b a0 02 65 b8 1f f3 35 eb 37 d2 f6 e6 46 bd 1b f4 96 cc 6a 35 2b 82 df cb bb 17 55 bb e9 83 33 05 63 d3 50 2c 1b 24 6f 02 2a d1 b9 4f e7 4f 82 a7 73 d7 56 2c ca 0b f2 21 b0 de e9 bf 11 d7 77 ca ae ad 67 c4 ca 41 cf b0 72 7b 70 31 5c 09 fd e9 5a 78 c1 b7 d4 51 0c 3d 3b fc 94 1d 43 45 e1 25 e3 5f ec e8 ad 59 b2 8a e1 d9 bb 36 41 48 52 6c f6 2c 1a 41 b6 f6
                                                                                                                                                                                          Data Ascii: ,g$Yq]M-i8pt[!#He+:;AOd:oq0.h%m6,8!JzxgSnGq!%T{{D(a.e57Fj5+U3cP,$o*OOsV,!wgAr{p1\ZxQ=;CE%_Y6AHRl,A
                                                                                                                                                                                          2024-12-18 18:12:52 UTC12792INData Raw: 21 8d 13 8f a1 e1 2e 9f 92 51 c4 92 2a fc 45 2e 3f 17 05 42 98 1d 09 b9 9a 97 97 b1 ce 74 cb 24 88 27 97 92 e6 e2 77 20 57 02 ad 41 25 c9 f2 bb 4c 87 9f 65 bd 22 28 f2 f3 15 d5 23 6e 16 60 d5 a3 f6 92 66 9e f0 8b fa fc c0 fe fa 3b be a7 1f bc bb 16 35 b9 db 50 f8 3d de 5d 92 eb 75 e9 71 59 28 b2 f8 d5 a1 c6 8a ff 42 d3 03 75 4d 5a fd 9c 64 a5 70 de 7a c2 35 05 0b 83 c6 2f 6d a1 60 75 bf fc 2b 27 23 3e a7 7b cb 7e 80 86 ba b8 6d 74 69 8c 7e 9c d7 3b a9 10 07 b5 8b c5 84 7f 12 8d 02 17 92 d9 a5 54 84 17 27 e9 d0 bc a9 12 99 cb 15 ba 5f f7 2e 6c c1 28 fd 66 5f f6 58 b3 37 83 de 2d 8b 6f 78 f4 88 59 6a 29 67 b4 63 98 9e 22 da e9 a6 91 a7 1d 45 18 43 33 4a 32 e1 84 b4 4e 85 15 ee 72 14 49 f4 e5 59 1b f2 cc 2d 3f 26 4f 2a cd 4b ce 53 ac 4a 5d 34 a9 26 2d 58 04
                                                                                                                                                                                          Data Ascii: !.Q*E.?Bt$'w WA%Le"(#n`f;5P=]uqY(BuMZdpz5/m`u+'#>{~mti~;T'_.l(f_X7-oxYj)gc"EC3J2NrIY-?&O*KSJ]4&-X
                                                                                                                                                                                          2024-12-18 18:12:52 UTC4616INData Raw: 14 2a 0a ea d4 c6 2c 05 5a 4b 34 58 45 a2 26 ec 0d 30 2f 12 37 9d 47 2f 52 2a 8b e8 7a 48 90 98 e9 45 2e 96 0a 67 e1 4c cb 6c 94 6f de 28 6d 96 41 e9 65 02 f5 1e 36 53 41 b9 48 00 d1 b9 e7 7a 7b 47 68 23 1d 22 da 76 55 1b 88 8b a6 54 16 47 68 97 eb f7 19 6b 6b 2b 17 e4 e4 58 fb fa ee 3e 42 1b 88 ba 5f 04 e6 11 ab ad e3 09 0b 3f 7d ec 4a 52 96 9e 4d 18 ec 95 9d 0f 2a 3e fc f9 53 47 ca fa 14 45 e6 cf c0 9a 58 14 cf af ce f2 e2 25 8b 1a 1f 00 21 e1 f5 14 0b 82 ce 9b 0a c2 85 c2 38 2a 1b fb b8 e2 b8 b0 70 11 97 93 dd d5 bd 79 a0 b8 ab 53 f6 26 c8 c2 42 65 85 32 1b 1b 15 47 10 06 52 15 f2 12 75 75 65 73 3c b3 c3 c2 ec 7a 70 83 82 48 72 b8 b2 ae 2e 01 c8 be 83 eb 29 d6 a3 6c 90 b1 f5 52 a0 82 d4 61 10 94 0a 6e 31 17 58 6c bc 49 31 62 8f 66 15 77 e9 bb cb a0 30
                                                                                                                                                                                          Data Ascii: *,ZK4XE&0/7G/R*zHE.gLlo(mAe6SAHz{Gh#"vUTGhkk+X>B_?}JRM*>SGEX%!8*pyS&Be2GRuues<zpHr.)lRan1XlI1bfw0
                                                                                                                                                                                          2024-12-18 18:12:52 UTC12792INData Raw: 2f 93 af ac e8 27 60 a1 c7 3b b3 d8 f6 e4 88 f1 42 83 e0 de e0 38 ac bd 77 f9 35 cb 0f 64 90 c4 de d4 08 ab 63 1c 83 d1 f2 36 90 c4 84 a0 1c d0 44 32 da c5 04 b3 2c d5 7c c3 24 23 13 1d 94 18 9b 49 c9 3a e3 88 d6 85 80 bc f1 51 36 19 72 f7 c4 00 26 1d 95 39 21 7b 53 0c 82 0c c3 ca 59 ad 02 66 35 33 53 b4 da 6c 63 65 66 39 d0 c5 6b e9 e8 68 3d c9 18 1a 06 37 b4 d8 02 b9 96 0f 6a 7e 16 aa ad 50 10 cd ef 3e 90 97 28 7e 61 9b 62 42 b6 e6 24 92 75 ad 31 94 8b 2b 7e da ee 6d 61 00 ca af 32 a8 de f5 e6 cb d6 03 c3 2c 16 d3 58 8a 2f 5a f8 8b 49 19 62 af 8f d1 62 30 04 b1 06 00 fa 14 5a 68 1b 97 9d e3 1b 9b 7d 27 d8 fe c9 c2 7b 1e e7 0d ec e4 06 54 1b 8c 99 87 4b 09 63 c2 8a fb c5 f8 b7 16 1e c0 09 90 7b d3 d3 4d 9b 1a 48 2c 05 45 ed 27 dc c4 84 dd ff f3 33 ce fd
                                                                                                                                                                                          Data Ascii: /'`;B8w5dc6D2,|$#I:Q6r&9!{SYf53Slcef9kh=7j~P>(~abB$u1+~ma2,X/ZIbb0Zh}'{TKc{MH,E'3
                                                                                                                                                                                          2024-12-18 18:12:52 UTC12792INData Raw: 1c 4f 51 a6 48 ad 4d 6c f4 7c 61 1b 16 1c 25 37 ec bf 8f 10 77 91 8a 33 6c 4b 72 ef a0 31 18 20 74 20 b3 12 37 e0 0d c4 04 6f 5c ff 31 8d 0e 1e 14 d2 a7 5b ba 59 2c 4b 06 b8 79 81 d1 cc d6 7e db 5f cf 16 b2 8e 5f 99 75 cb 3f 90 f8 c0 7a 28 f3 b1 1f 98 8e 61 ff e3 d9 62 96 06 03 9f f7 38 0a 5a b2 f6 bf 31 d9 ff 56 3d 74 31 c3 7a df 40 9a f5 1d 8b db 1d da b5 e0 86 80 6a c7 e3 1f ac 47 67 7c 5c 4b f0 1e 73 14 36 eb 07 49 93 b6 e1 9a 4f ea f7 95 a6 26 13 26 d0 a3 20 4f 09 63 3b 4b 9e b4 d2 2a dc ee f5 53 d1 2a 72 b8 81 cb 4a fe eb d6 f5 cf c6 88 10 10 c8 c7 01 08 7e 96 43 df 69 70 3b 03 e6 cf f3 cf 85 e2 8d 36 02 06 50 43 b1 c8 c7 6a 9d 08 4c f7 4a 2b a4 ec b1 fa 64 d7 10 80 11 e8 87 b3 c6 1d 6a 30 5c 29 e8 0e e5 2e ad f9 44 5c 21 5f 01 70 72 8a 14 8f 6f b0
                                                                                                                                                                                          Data Ascii: OQHMl|a%7w3lKr1 t 7o\1[Y,Ky~__u?z(ab8Z1V=t1z@jGg|\Ks6IO&& Oc;K*S*rJ~Cip;6PCjLJ+dj0\).D\!_pro
                                                                                                                                                                                          2024-12-18 18:12:52 UTC2554INData Raw: 60 2a 3f d8 ed 2a e3 9a b8 d7 5b 24 e5 3a b9 86 c4 67 5d 0c 42 7e 07 81 05 de ee d6 27 88 15 a3 67 b3 3a b4 76 76 5a 2e 65 19 9c 51 77 22 7c 9d 23 bc 3d bb 6f 91 56 26 14 95 c7 c0 84 16 e3 a1 ac d5 a9 cd d6 d7 89 69 50 b7 1a 1e 06 eb 1f 64 d4 76 48 a7 f0 58 e3 e2 da 10 e2 eb 8a cc 1d b4 52 65 14 6f 7a 95 21 fd 50 37 e6 e0 3d d7 83 7c 3a 60 6d e3 25 f3 33 05 96 6f a3 27 0c 71 0f 12 ba 93 5c 07 4b 69 95 8f 17 5e b1 f7 e0 09 e7 e8 79 b8 84 d8 f3 f4 b0 4f d9 af cc 98 9c 30 09 47 58 ff bb 9e ec b4 97 e9 03 67 61 64 a0 01 52 96 57 f6 88 89 5c 33 7f 62 3c 1c 6e b4 65 8e 52 5a e9 6e 48 0f 9e 90 e5 70 b5 bd 27 a6 69 7a 6b fb 55 fb bf 0c 07 22 c4 5e ff d5 11 7c 8b 02 73 56 0d e7 90 e1 94 7f 49 b9 ab 6b 7f 66 92 12 aa ba e3 4c 11 91 6d a5 31 61 cd 99 38 6d e6 9c 3e
                                                                                                                                                                                          Data Ascii: `*?*[$:g]B~'g:vvZ.eQw"|#=oV&iPdvHXReoz!P7=|:`m%3o'q\Ki^yO0GXgadRW\3b<neRZnHp'izkU"^|sVIkfLm1a8m>
                                                                                                                                                                                          2024-12-18 18:12:52 UTC8365INData Raw: a5 c6 1f 5c 08 ed d6 69 b8 15 bc 71 e8 ce 65 ea d0 61 17 6e 69 82 a5 1e 7a 65 87 de 05 0c da 71 f9 c1 0d 42 31 72 62 c7 6c 0e 10 09 20 43 a7 67 0e 62 22 0b e0 07 37 0c 7d 3a 5d d9 82 bf e8 f9 0d 26 5b 89 26 86 ef 3f 22 41 b9 8d 1e 01 9a 69 c1 23 c1 e6 cf ba ac 83 87 ba b8 36 34 e1 0d ee e1 a2 b0 dc 67 e2 af 7e ed bc 6a b7 47 68 23 8b 17 1f ba c4 26 36 0e 97 c4 17 39 0e 38 2c 72 44 36 82 84 e5 38 18 95 3f 10 8e 3b 2c 2e 5e 1c 8e 30 43 5c bb 79 d8 b7 29 26 c0 21 86 72 63 58 53 5f 9f f7 cd cf 39 40 a2 ea ce f6 f0 37 d4 b0 e2 3b ef f9 f7 30 80 f8 9d 7e e7 7b 14 0c a3 5b 80 61 f4 3d fa d1 01 4e 65 68 3c ab 11 b4 9d 95 bc c2 b9 93 b4 63 35 1a 33 ea 04 5e fd 52 bd 88 38 2b 3a 0f 14 d7 c1 64 7d 71 25 e9 94 ad 5b 71 de be 06 93 81 4e 41 f3 45 d0 43 ec af 63 b3 24
                                                                                                                                                                                          Data Ascii: \iqeanizeqB1rbl Cgb"7}:]&[&?"Ai#64g~jGh#&698,rD68?;,.^0C\y)&!rcXS_9@7;0~{[a=Neh<c53^R8+:d}q%[qNAECc$


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          78192.168.2.4498373.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:52 UTC912OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1663
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1663OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 26
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&
                                                                                                                                                                                          2024-12-18 18:12:52 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:52 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=a98288c2-a794-4913-84b8-d0991e9b8140; Expires=Thu, 18 Dec 2025 18:12:52 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:12:52 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          79192.168.2.4498383.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:52 UTC912OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1931
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1931OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 38 61 63 32 37 32 34 61 2d 66 37 32 39 2d 34 30 63 63 2d 39 39 66 31 2d 64 66 63 35 65 64 64 35 63 32 38 39 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"8ac2724a-f729-40cc-99f1-dfc5edd5c289","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:12:52 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:52 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=4f982a22-f44e-4405-9312-93374672b1c6; Expires=Thu, 18 Dec 2025 18:12:52 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:12:52 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          80192.168.2.44983934.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:52 UTC908OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1545
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:52 UTC1545OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 26
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&
                                                                                                                                                                                          2024-12-18 18:12:53 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:53 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: b24aa1ae-6a22-4f20-8a8c-8c701b5f6ef9
                                                                                                                                                                                          X-Runtime: 0.015972
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:12:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          81192.168.2.44984034.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:55 UTC908OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1705
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:55 UTC1705OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 70 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 26
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pp","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&
                                                                                                                                                                                          2024-12-18 18:12:55 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:55 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 6b8f4b4d-1ab6-4938-916e-a6ee637abba6
                                                                                                                                                                                          X-Runtime: 0.014074
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:12:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          82192.168.2.449844192.28.144.1244431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:59 UTC1580OUTPOST /webevents/clickLink?_mchNc=1734545577150&_mchHr=https%3A%2F%2Fengage.navan.com%2Fstate-of-corporate-travel-expense-2025%2Ftravel-and-expense-lessons-2024%3Futm_medium%3DEmail%26utm_source%3DMarketo%26utm_campaign%3Dstate-of-corporate-travel-expense-2025%26mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchId=037-IKZ-871&_mchTk=_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchCn=&_mchHo=engage.navan.com&_mchPo=&_mchRu=%2Fstate-of-corporate-travel-expense-2025&_mchPc=https%3A&_mchVr=164&_mchEcid=& HTTP/1.1
                                                                                                                                                                                          Host: 037-ikz-871.mktoresp.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:59 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:59 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: 1c33a005-58f6-4752-96f0-91b22105d2f9
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2024-12-18 18:12:59 UTC2INData Raw: 4f 4b
                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          83192.168.2.4498423.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:59 UTC814OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:59 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:59 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          84192.168.2.4498453.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:59 UTC814OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:59 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:12:59 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          85192.168.2.44984634.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:59 UTC1028OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1286
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: 35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:59 UTC1286OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 66 36 61 66 37 32 65 64 2d 65 30 64 32 2d 34 33 66 39 2d 61 38 34 36 2d 34 31 35 38 34 65 65 64 39 37 61 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 7b 22 69 64 22 3a 38 36 31 36 31 34 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 22 2c 22 74 68 75 6d 62 6e 61 69 6c 22 3a 22 68 74
                                                                                                                                                                                          Data Ascii: {"pageViewId":"f6af72ed-e0d2-43f9-a846-41584eed97a1","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":{"id":861614,"rating":null,"slug":"travel-and-expense-lessons-2024","thumbnail":"ht
                                                                                                                                                                                          2024-12-18 18:13:00 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:00 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: cf0acd94-a3a3-4b93-8984-d9b214afb2c0
                                                                                                                                                                                          X-Runtime: 0.016068
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          86192.168.2.44984334.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:12:59 UTC908OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2085
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:12:59 UTC2085OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 63 62 39 30 61 63 35 30 2d 61 30 38 38 2d 34 61 63 36 2d 61 31 65 37 2d 35 32 61 30 61 31 64 65 34 32 39 30 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 72 61 69 6c 73 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22 55 54
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"cb90ac50-a088-4ac6-a1e7-52a0a1de4290","tv":"js-3.19.0","tna":"railsTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"UT
                                                                                                                                                                                          2024-12-18 18:13:00 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:00 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 9fa347a1-5018-4280-9bbe-74a97e2b30e5
                                                                                                                                                                                          X-Runtime: 0.015951
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          87192.168.2.449841104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:00 UTC1985OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1776
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545580..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:00 UTC1776OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 30 39 30 35 37 65 32 61 2d 34 64 33 36 2d 34 66 63 61 2d 39 32 37 31 2d 35 65 62 33 39 30 30 61 34 32 39 64 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"09057e2a-4d36-4fca-9271-5eb3900a429d","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:00 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:00 GMT
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          access-control-expose-headers:
                                                                                                                                                                                          access-control-max-age: 7200
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                          vary: Accept, Origin
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          content-security-policy:
                                                                                                                                                                                          etag: W/"2689367b205c16ce32ed4200942b8b8b"
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          x-request-id: db0c07a3-fec0-44c2-b2a5-4f893e06c366
                                                                                                                                                                                          x-runtime: 0.028958
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411fd6882e43d6-EWR
                                                                                                                                                                                          2024-12-18 18:13:00 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                          2024-12-18 18:13:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          88192.168.2.44984734.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:01 UTC1027OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 512
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: 35yMvg6anwxgvfq9wHUPasXCaiIvXdQf/egtKZ0Ms8N9FdkE5NYKQAi+F9DsNA7+jCvzUcaDqGkhMKGuNOCfGw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:01 UTC512OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 66 36 61 66 37 32 65 64 2d 65 30 64 32 2d 34 33 66 39 2d 61 38 34 36 2d 34 31 35 38 34 65 65 64 39 37 61 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 77 69 6e 64 6f 77 5f 63 6c 6f 73 65 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e
                                                                                                                                                                                          Data Ascii: {"pageViewId":"f6af72ed-e0d2-43f9-a846-41584eed97a1","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"window_close","promoterConfig":{},"currentCon
                                                                                                                                                                                          2024-12-18 18:13:02 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:01 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 6beef561-6cd2-4822-8223-b897288c695e
                                                                                                                                                                                          X-Runtime: 0.015998
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          89192.168.2.4498483.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:01 UTC912OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2203
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:01 UTC2203OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 35 34 63 31 30 37 31 65 2d 37 32 65 63 2d 34 64 31 34 2d 39 36 63 31 2d 63 66 31 63 63 62 36 33 35 66 33 62 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"54c1071e-72ec-4d14-96c1-cf1ccb635f3b","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:02 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:02 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=64d83923-bf7c-46d3-99ab-c2ae983c6d26; Expires=Thu, 18 Dec 2025 18:13:02 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:02 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          90192.168.2.4498493.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:01 UTC912OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1954
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:01 UTC1954OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 63 38 64 64 33 66 33 61 2d 65 63 35 35 2d 34 62 63 33 2d 61 32 35 31 2d 62 32 34 31 37 38 64 63 66 65 62 64 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"c8dd3f3a-ec55-4bc3-a251-b24178dcfebd","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:02 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:02 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=70a4af29-b4d0-49cd-84ee-2c8cbdb9561b; Expires=Thu, 18 Dec 2025 18:13:02 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:02 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          91192.168.2.449851104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:01 UTC2349OUTGET /state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545580..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:02 UTC897INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:02 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                          content-security-policy: frame-ancestors 'self'
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; domain=.navan.com; path=/; expires=Fri, 18 Dec 2026 18:13:02 GMT; Secure; SameSite=None
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          x-request-id: 3b75e374-671f-4cc2-9d9a-f9f4a64947c3
                                                                                                                                                                                          x-runtime: 0.267420
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411fdfdd8241b5-EWR
                                                                                                                                                                                          2024-12-18 18:13:02 UTC472INData Raw: 36 33 64 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f
                                                                                                                                                                                          Data Ascii: 63d3<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="X-UA-Compatible" content="ie=edge,chrome=1"><meta name="csrf-param" content="authenticity_to
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 31 30 36 30 32 2f 69 63 6f 6e 73 2f 35 34 38 38 30 37 2f 33 36 37 36 34 32 66 35 2d 38 63 37 37 2d 34 30 34 30 2d 39 39 65 31 2d 39 35 66 32 63 65 34 38 31 39 31 63 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                                                          Data Ascii: f="https://cdn.pathfactory.com/assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png"><link rel="canonical" href="https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024"><meta name="robots" content="
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 6d 69 6e 2e 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 77 65 62 2d 66 6f 6e 74 73 2f 6f 76 65 72 70 61 73 73 2f 6f 76 65 72 70 61 73 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 20 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6f 2c 67 2c 72 2c 61 2c 6d 29 7b 69 5b 22 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 22 5d 3d 72 3b 69 5b 72
                                                                                                                                                                                          Data Ascii: min.css" media="screen" rel="stylesheet" type="text/css"><link href="//cdn.pathfactory.com/web-fonts/overpass/overpass.css" rel="stylesheet" type="text/css"> <script type="text/javascript"> (function(i,s,o,g,r,a,m){i["GoogleAnalyticsObject"]=r;i[r
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3b 0a 20 20 20 20 20 20 20 76 61 72 20 70 61 72 61 6d 73 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 22 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 26 6d 6b 74 5f 74 6f 6b 3d 4d 44 4d 33 4c 55 6c 4c 57 69 30 34 4e 7a 45 41 41 41 47 58 65 63 55 33 49 39 50 47 79 37 50 7a 4b 4a 65 73 2d 6c 77 38 4c 4e 45 34 38 44 37 66 7a 74 49 59 61 7a 5f 77 4e 6d 61 4c 38 49 75 52 5f 4f 43 37 48 5f 75 4c 6c 74 52 64 55
                                                                                                                                                                                          Data Ascii: l = document.location.pathname; var params = ""; var queryString = "utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdU
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 22 3a 38 36 31 36 31 34 2c 22 63 6f 6e 74 65 6e 74 55 75 69 64 22 3a 22 37 32 63 61 63 64 63 35 2d 38 31 66 35 2d 34 35 37 35 2d 38 37 35 37 2d 64 63 31 63 30 33 63 65 37 62 34 35 22 2c 22 63 6f 6f 6b 69 65 4c 69 66 65 74 69 6d 65 44 61 79 73 22 3a 22 37 33 30 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 66 43 6f 6c 6c 65 63 74 69 6f 6e 55 75 69 64 22 3a 6e 75 6c 6c 2c 22 63 66 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 63 66 43 6f 6e 74 65 78 74 73 22 3a 6e 75 6c 6c
                                                                                                                                                                                          Data Ascii: ":861614,"contentUuid":"72cacdc5-81f5-4575-8757-dc1c03ce7b45","cookieLifetimeDays":"730","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"cfCollectionUuid":null,"cfContextConfig":null,"cfContexts":null
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 6e 75 6c 6c 2c 22 6e 65 78 74 53 69 67 6e 70 6f 73 74 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 6e 65 78 74 53 69 67 6e 70 6f 73 74 42 65 68 61 76 69 6f 72 22 3a 6e 75 6c 6c 2c 22 6f 70 65 6e 45 78 74 65 72 6e 61 6c 6c 79 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 72 65 76 69 6f 75 73 53 69 67 6e 70 6f 73 74 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 74 61 72 67 65 74 44 65 6c 61 79 22 3a 30 2c 22 74 69 74 6c 65 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 76 69 64 65 6f 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 76 69 64 65 6f 52 65 6c 61 74 65 64 45 6e 61 62 6c 65 64 22 3a 6e 75 6c 6c 2c
                                                                                                                                                                                          Data Ascii: null,"nextSignpostTitle":null,"nextSignpostBehavior":null,"openExternallyEnabled":false,"previousSignpostTitle":null,"targetDelay":0,"titleOverride":null,"descriptionOverride":null,"thumbnailOverride":null,"videoStartTime":null,"videoRelatedEnabled":null,
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 74 69 6f 6e 73 22 3a 5b 5d 2c 22 73 6f 6c 75 74 69 6f 6e 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 66 75 6e 6e 65 6c 53 74 61 67 65 73 22 3a 5b 5d 2c 22 66 75 6e 6e 65 6c 53 74 61 67 65 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 61 73 73 65 74 54 79 70 65 73 22 3a 5b 5d 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 65 63 43 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 31 32 54 31 30 3a 32 39 3a 35 34 2e 30 30 30 2d 30 35 3a 30 30 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 30 32 54 31 38 3a 30 35 3a 30 37 2e 30 30 30 2d 30 38 3a 30 30 22 2c 22 70 61 72 61 6d 65 74 65 72 69 7a 65 64 43 6f 6e 74 65 6e 74 54 79 70 65 4e 61 6d 65 22 3a 22 22 7d 2c 22 65 78 70 65 72 69 65 6e 63 65 43 6f 6e 74 65 6e 74 22 3a 5b 7b 22 69
                                                                                                                                                                                          Data Ascii: tions":[],"solutionsJson":[],"funnelStages":[],"funnelStagesJson":[],"assetTypes":[],"language":"English","ecCreatedAt":"2024-12-12T10:29:54.000-05:00","updatedAt":"2024-12-02T18:05:07.000-08:00","parameterizedContentTypeName":""},"experienceContent":[{"i
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 32 30 32 35 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 22 2c 22 61 6c 74 54 65 78 74 22 3a 22 22 2c 22 74 6f 70 69 63 73 22 3a 5b 5d 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 6e 75 6c 6c 7d 5d 2c 22 74 6f 70 69 63 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 73 22 3a 5b 22 45 6e 67 6c 69 73 68 22 5d 2c 22 6c 61 6e 67 75 61 67 65 4a 73 6f 6e 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 6e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 7d 5d 2c 22 70 65 72 73 6f 6e 61 73 22 3a 5b 5d 2c 22 70 65 72 73 6f 6e 61 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 69 6e 64 75 73 74 72 69 65 73 22 3a 5b 5d 2c 22 69 6e 64 75
                                                                                                                                                                                          Data Ascii: 2025/state-of-corporate-travel-and-expense-2025","altText":"","topics":[],"contentTypes":[{"id":null,"name":null}],"topicsJson":[],"languageNames":["English"],"languageJson":[{"id":0,"name":"English"}],"personas":[],"personasJson":[],"industries":[],"indu
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 64 66 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 31 30 36 30 32 2f 63 6f 6e 74 65 6e 74 73 2f 38 36 31 36 31 34 2f 62 64 66 65 35 31 38 64 2d 39 65 66 39 2d 34 65 66 34 2d 62 63 33 34 2d 31 39 65 35 65 31 35 30 31 35 65 30 2e 70 64 66 22 2c 22 6c 61 6e 67 75 61 67 65 49 64 22 3a 30 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 22 3a 6e 75 6c 6c 2c 22 65 78 70 65 72 69 65 6e 63 65 49 64 22 3a 31 39 30 34 35 30 2c 22 76 69 65 77 73 22 3a 30 2c 22 65 6e 67 61 67 65 6d 65 6e 74 54 68 72 65 73 68 6f 6c 64 22 3a 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e
                                                                                                                                                                                          Data Ascii: df","sourceUrl":"https://cdn.pathfactory.com/assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf","languageId":0,"contentTypeName":null,"contentTypeId":null,"experienceId":190450,"views":0,"engagementThreshold":20,"url":"https://engage.n
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1369INData Raw: 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 31 30 36 30 32 2f 63 6f 6e 74 65 6e 74 73 2f 38 34 39 39 32 34 2f 74 68 75 6d 62 6e 61 69 6c 73 2f 36 30 30 78 2f 37 33 66 30 34 66 61 36 2d 65 62 61 61 2d 34 63 35 66 2d 62 30 34 65 2d 63 63 66 34 34 33 36 63 61 63 33 38 2d 30 31 2e 70 6e 67 22 2c 22 74 69 74 6c 65 22 3a 22 36 20 54 5c 75 30 30 32 36 45 20 4b 50 49 73 20 74 6f 20 54 72 61 63 6b 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 22 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 55 75 69 64 22 3a 22 31 30 31 63 66 62 31 64 2d 64 61 64 39 2d 34 66 36 61 2d 62 36 64 39 2d 36 64 32 31 62 37 31 38 33 66 37 62
                                                                                                                                                                                          Data Ascii: :"https://cdn.pathfactory.com/assets/10602/contents/849924/thumbnails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.png","title":"6 T\u0026E KPIs to Track","canonicalUrl":"","description":"","rating":null,"contentUuid":"101cfb1d-dad9-4f6a-b6d9-6d21b7183f7b


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          92192.168.2.44985034.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:02 UTC908OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1705
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:02 UTC1705OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 70 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 26
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pp","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&
                                                                                                                                                                                          2024-12-18 18:13:02 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:02 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 268eb5fa-36af-49e7-847f-16033bf0fd8b
                                                                                                                                                                                          X-Runtime: 0.017424
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          93192.168.2.449852104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:03 UTC1963OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1439
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545580..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:03 UTC1439OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6d 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 66 6c 22 3a 22 32 30 32 34 2e 31 30 2e 35 22 7d 2c 22 70 61 67 65 6c 6f 61 64 49 64 22 3a 22 32 66 38 38 30 30 64 31 2d 33 35 37 63 2d 34 37 30 39 2d 38 37 30 39 2d 61 62 62 34 64 34 66 63 33 66 62 62 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 22 2c 22 6c 61 6e 64 69 6e 67 50 61 74 68 22 3a 22 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f
                                                                                                                                                                                          Data Ascii: {"referrer":"https://em.navan.com/","eventType":3,"versions":{"js":"2024.6.1","fl":"2024.10.5"},"pageloadId":"2f8800d1-357c-4709-8709-abb4d4fc3fbb","location":"https://engage.navan.com/state-of-corporate-travel-expense-2025","landingPath":"/state-of-corpo
                                                                                                                                                                                          2024-12-18 18:13:04 UTC373INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:04 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411fec9c924394-EWR
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          94192.168.2.449854104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:04 UTC1986OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1775
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545582..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:04 UTC1775OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 64 63 30 35 62 66 66 62 2d 66 32 62 33 2d 34 66 65 32 2d 61 38 30 35 2d 38 36 63 38 63 38 31 36 39 31 35 30 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"dc05bffb-f2b3-4fe2-a805-86c8c8169150","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:04 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:04 GMT
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          access-control-expose-headers:
                                                                                                                                                                                          access-control-max-age: 7200
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                          vary: Accept, Origin
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          content-security-policy:
                                                                                                                                                                                          etag: W/"2689367b205c16ce32ed4200942b8b8b"
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          x-request-id: 40c632a8-266a-4b56-9b9a-cf84b1a3b224
                                                                                                                                                                                          x-runtime: 0.025496
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411fed2aab43fb-EWR
                                                                                                                                                                                          2024-12-18 18:13:04 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                          2024-12-18 18:13:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          95192.168.2.449855192.28.144.1244431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:04 UTC1877OUTPOST /webevents/visitWebPage?_mchNc=1734545581865&_mchCn=&_mchId=037-IKZ-871&_mchTk=_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchHo=engage.navan.com&_mchPo=&_mchRu=%2Fstate-of-corporate-travel-expense-2025%2Ftravel-and-expense-lessons-2024&_mchPc=https%3A&_mchVr=164&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fengage.navan.com%2Fstate-of-corporate-travel-expense-2025%3Futm_medium%3DEmail%26utm_source%3DMarketo%26utm_campaign%3Dstate-of-corporate-travel-expense-2025%26mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchQp=utm_medium%3DEmail__-__utm_source%3DMarketo__-__utm_campaign%3Dstate-of-corporate-travel-expense-2025__-__mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1
                                                                                                                                                                                          Host: 037-ikz-871.mktoresp.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:04 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:04 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: 94edeaa3-6293-46b3-a904-48ec11462a47
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2024-12-18 18:13:04 UTC2INData Raw: 4f 4b
                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          96192.168.2.44985334.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:04 UTC963OUTGET /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:04 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:04 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: c02d369e-1ad2-48e8-a477-612092927778
                                                                                                                                                                                          X-Runtime: 0.013776
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          97192.168.2.44985652.222.144.54431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:04 UTC866OUTGET /1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js HTTP/1.1
                                                                                                                                                                                          Host: vidassets.terminus.services
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:05 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:05 GMT
                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                          Via: 1.1 ff193ef990cb249e54301c115adee232.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                          X-Amz-Cf-Id: aqQLIXIOfnLJSWx-a1WIlFIwJ9SqP0oKMxzQ7pl4HumwqOI21RNF0A==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          98192.168.2.44985718.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:05 UTC869OUTOPTIONS /assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                          Access-Control-Request-Headers: client-id
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:06 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:07 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Allow-Headers: client-id
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 b3dbb97569270e51c273861ab047e104.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: vhgNMZSa2WFxgHiL6y2F1k6Up9FbkQ4mVufY8xrNByMx_ifx1lXkNg==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          99192.168.2.4498593.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:06 UTC859OUTHEAD /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:06 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:06 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=daadaadc-fd36-44b7-aac1-714274943c18; Expires=Thu, 18 Dec 2025 18:13:06 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          100192.168.2.449860104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:06 UTC1996OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2240
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545582..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:06 UTC2240OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 35 33 39 38 32 30 38 32 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 37 38 39 33 36 30 32 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72
                                                                                                                                                                                          Data Ascii: {"memory":{"totalJSHeapSize":53982082,"usedJSHeapSize":37893602,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-tr
                                                                                                                                                                                          2024-12-18 18:13:06 UTC373INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:06 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f411ffcec720f80-EWR
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          101192.168.2.44985834.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:06 UTC1056OUTPOST /api/public/v1/page_views/associate HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 177
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:06 UTC177OUTData Raw: 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 6d 61 72 6b 65 74 6f 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 69 64 3a 30 33 37 2d 49 4b 5a 2d 38 37 31 26 74 6f 6b 65 6e 3a 5f 6d 63 68 2d 6e 61 76 61 6e 2e 63 6f 6d 2d 64 39 36 65 31 30 36 66 66 63 33 66 38 34 33 63 64 63 61 65 65 35 31 63 63 36 30 36 66 65 39 22 2c 22 76 69 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 63 6c 69 65 6e 74 49 64 22 3a 22 4c 42 2d 39 45 45 39 35 38 42 45 2d 31 30 36 30 32 22 7d
                                                                                                                                                                                          Data Ascii: {"platform":"marketo","cookie":"id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9","vid":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","clientId":"LB-9EE958BE-10602"}
                                                                                                                                                                                          2024-12-18 18:13:07 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:06 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 73b7e8cb-35b3-4120-bb9c-17cef4492746
                                                                                                                                                                                          X-Runtime: 0.018688
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          102192.168.2.4498623.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:07 UTC385OUTGET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:08 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:08 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=d0078fe0-7179-4180-8ab5-c3e822870c87; Expires=Thu, 18 Dec 2025 18:13:08 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          103192.168.2.4498653.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:08 UTC846OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:08 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:08 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          104192.168.2.44986334.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:08 UTC1047OUTPOST /api/public/v1/page_views HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1028
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:08 UTC1028OUTData Raw: 7b 22 76 69 73 69 74 6f 72 49 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 63 6f 6e 74 65 6e 74 49 64 22 3a 38 36 31 36 31 34 2c 22 65 78 70 65 72 69 65 6e 63 65 49 64 22 3a 31 39 30 34 35 30 2c 22 65 78 70 65 72 69 65 6e 63 65 54 79 70 65 22 3a 22 74 61 72 67 65 74 22 2c 22 6c 61 6e 64 69 6e 67 45 78 70 65 72 69 65 6e 63 65 49 64 22 3a 6e 75 6c 6c 2c 22 72 65 66 65 72 72 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61
                                                                                                                                                                                          Data Ascii: {"visitorId":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","contentId":861614,"experienceId":190450,"experienceType":"target","landingExperienceId":null,"referrerUrl":"https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Ma
                                                                                                                                                                                          2024-12-18 18:13:08 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:08 GMT
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Vary: Accept, Origin
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          ETag: W/"af256ccbf4971ff0995472ecef36f46e"
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 0fd4523d-b20c-4c44-a410-9739dc987036
                                                                                                                                                                                          X-Runtime: 0.134900
                                                                                                                                                                                          2024-12-18 18:13:08 UTC159INData Raw: 39 39 0d 0a 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 31 31 31 30 62 34 38 35 2d 33 62 32 38 2d 34 30 36 63 2d 62 32 30 35 2d 30 37 31 36 35 66 31 62 31 63 30 31 22 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 75 75 69 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 67 64 70 72 43 6f 6f 6b 69 65 41 63 63 65 70 74 65 64 22 3a 6e 75 6c 6c 2c 22 69 73 4b 6e 6f 77 6e 22 3a 66 61 6c 73 65 7d 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 99{"pageViewId":"1110b485-3b28-406c-b205-07165f1b1c01","visitor":{"uuid":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","gdprCookieAccepted":null,"isKnown":false}}
                                                                                                                                                                                          2024-12-18 18:13:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          105192.168.2.44986418.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:08 UTC946OUTGET /assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          client-id: LB-9EE958BE-10602
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:09 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/pdf
                                                                                                                                                                                          Content-Length: 5502286
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:10 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Tue, 03 Dec 2024 02:04:35 GMT
                                                                                                                                                                                          ETag: "297d02295604ad64682c77ae548f3992"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 4214f1deb3d2a013e97687dc6dcb5be0.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: uRfX_uEDXsw3hHhYNkvY2P4PQRtXRrClNaBdZPUUQOVn_vYiDf5l2A==
                                                                                                                                                                                          2024-12-18 18:13:09 UTC16384INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 20 e2 e3 cf d3 0a 33 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 0a 2f 43 61 74 61 6c 6f 67 0a 2f 4e 61 6d 65 73 0a 3c 3c 0a 3e 3e 0a 2f 50 61 67 65 4c 61 62 65 6c 73 0a 3c 3c 0a 2f 4e 75 6d 73 0a 5b 0a 30 0a 3c 3c 0a 2f 53 0a 2f 44 0a 2f 53 74 0a 31 0a 3e 3e 0a 5d 0a 3e 3e 0a 2f 4f 75 74 6c 69 6e 65 73 0a 32 0a 30 0a 52 0a 2f 50 61 67 65 73 0a 31 0a 30 0a 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 43 72 65 61 74 6f 72 0a 28 fe ff 00 47 00 6f 00 6f 00 67 00 6c 00 65 29 0a 2f 54 69 74 6c 65 0a 28 fe ff 00 32 00 30 00 32 00 34 00 20 00 4c 00 65 00 73 00 73 00 6f 00 6e 00 73 00 20 00 47 00 75 00 69 00 64 00 65 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 0a 2f
                                                                                                                                                                                          Data Ascii: %PDF-1.4% 30obj<</Type/Catalog/Names<<>>/PageLabels<</Nums[0<</S/D/St1>>]>>/Outlines20R/Pages10R>>endobj40obj<</Creator(Google)/Title(2024 Lessons Guide)>>endobj50obj<</Type/
                                                                                                                                                                                          2024-12-18 18:13:09 UTC391INData Raw: e3 5a 00 28 a2 8a 00 28 a2 8a 00 2b a0 f0 2f 8b f5 8f 03 f8 92 df 5b f0 fd c7 93 77 17 ca e8 d9 31 cf 19 23 74 72 2f f1 29 c0 e3 a8 20 10 41 00 8e 7e 8a 00 fd 2f f8 75 e3 0d 3b c7 5e 11 b0 d7 74 b9 22 2b 3a 01 3c 28 fb 8d b4 d8 05 e2 62 40 39 52 7a e0 64 61 87 04 57 4b 5f 00 7e ce ff 00 12 ff 00 e1 5d 78 cb fe 26 12 6d f0 f6 a5 b6 2d 43 10 f9 8c 9b 43 79 72 2e 39 f9 59 8e 40 ce 55 9b e5 27 6e 3e ff 00 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0f 35 fd a2 7c 21 27 8c be 14 ea d6 76 76 ff 00 68 d4 ad 36 df 59 a0 de 58 c9 1f de 0a ab 92 cc d1 99 15 54 82 09 61 d3 a8 fc f5 af d5 4a fc eb f8 e9 e0 7f f8 40 3e 23 ea 3a 54 09 b7 4d 9b 17 96 1c e7 f7 0e 4e 17 96 63 f2 b0 64 cb 1c 9d 9b b1 c8 a0 0f 3f a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                                                                                                                                                                          Data Ascii: Z((+/[w1#tr/) A~/u;^t"+:<(b@9RzdaWK_~]x&m-CCyr.9Y@U'n>(((((5|!'vvh6YXTaJ@>#:TMNcd?(((
                                                                                                                                                                                          2024-12-18 18:13:10 UTC16384INData Raw: f6 af ed 9b e1 ef ed 1f 87 16 3a cc 36 be 65 c6 93 7a be 64 de 66 3c a8 25 1b 1b e5 ce 1b 32 08 07 42 47 b0 dd 5f 15 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 d0 bf b1 5e 8c f7 7f 10 f5 6d 59 ed 22 96 db 4f d3 cc 62 67 0a 4c 33 4a ea 13 68 3c 82 51 26 19 1d b2 09 f9 b9 fb 3e be 6b fd 88 74 8f 27 c2 be 25 d6 7c fd df 6b bd 8e cf c9 d9 8d 9e 4a 6f dd bb 3c e7 cf c6 31 c6 de a7 3c 7d 29 40 05 14 51 40 05 14 51 40 05 14 51 40 05 7e 73 7c 75 d5 67 d6 7e 30 78 ba ea e9 22 49 23 d4 24 b4 02 30 40 d9 09 f2 50 f2 4f 25 63 04 fb e7 a7 4a fd 09 f1 0e ab 06 83 a0 6a 7a bd e2 4a f6 da 7d ac b7 72 ac 40 17 64 8d 0b 10 a0 90 33 80 71 92 2b f3 06 ee e6 7b cb a9 ae
                                                                                                                                                                                          Data Ascii: :6ezdf<%2BG_PEPEPEPEPEPEPEPEPEPEPEPEP^mY"ObgL3Jh<Q&>kt'%|kJo<1<})@Q@Q@Q@~s|ug~0x"I#$0@PO%cJjzJ}r@d3q+{
                                                                                                                                                                                          2024-12-18 18:13:10 UTC1024INData Raw: fd 8e d0 ad c7 93 27 9b 2f c8 1a 36 eb b9 01 69 30 39 c2 1e 47 50 01 f1 57 c7 9f 14 ff 00 c2 5d f1 5b 5f d4 22 9b cd b2 8a 6f b1 da 15 b8 f3 a3 f2 a2 f9 03 46 dd 36 b9 0d 26 07 19 73 c9 ea 7c fe 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 af d3 af 04 6a b3 eb de 0b d0 35 7b c4 89 2e 75 0d 3e de ee 55 88 10 8a f2 46 ac 42 82 49 c6 49 c6 49 af cc 5a fd 25 f8 3b 73 05 d7 c2 7f 07 49 6b 34 53 46 ba 4d ac 65 a3 70 c0 3a 44 aa eb 91 dc 32 95 23 b1 04 76 a0 0e be 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0f 00 fd b5 bf e4 96 69 5f f6 1a 8b ff 00 44 4f 5f 15 57 de bf b5 86 9f 6b 7b f0 4b 58 9e e6 2d f2 d8 cd 6f 71 6e db 88 d9 21 99 63 27 83 cf c9 23 8c 1c 8e 73 d4 03 5f 05 50 07 ea a5 14 51 40 05 14
                                                                                                                                                                                          Data Ascii: '/6i09GPW][_"oF6&s|((((((((j5{.u>UFBIIIZ%;sIk4SFMep:D2#v(((((i_DO_Wk{KX-oqn!c'#s_PQ@
                                                                                                                                                                                          2024-12-18 18:13:10 UTC16384INData Raw: 31 39 1f c2 30 47 43 f6 7d 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 7e 6b 7c 55 f0 f7 fc 22 bf 11 fc 47 a3 25 af d9 2d ed af 64 fb 34 3e 67 99 b6 06 3b e1 f9 b2 49 fd db 21 e4 e7 9e 79 cd 72 95 f4 07 ed 9b e1 ef ec ef 88 f6 3a cc 36 be 5d be ad 64 be 64 de 66 7c d9 e2 3b 1b e5 ce 57 11 98 07 40 0f b9 dd 5f 3f d0 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 41 f0 fb 41 ff 00 84 a3 c7 1a 0e 88 d1 dc bc 57 d7 b1 43 37 d9 86 64 58 8b 0f 31 c7 07 1b 53 73 64 82 00 04 9e 05 7e 9a 57 c4 df b1 c7 86 5f 55 f8 97 3e b6 eb 28 b6 d1 2d 59 c3 a3 a8 1e 74 a0 c6 8a c0 f2 41 43 31 e3 a1 51 93 d8 fd b3 40 05 14 51 40 05 14 51 40 05 14 51 40 05 7c ab fb 6f 78 87 fe 45 af 0d c1 75 ff 00 3d 35 0b 9b
                                                                                                                                                                                          Data Ascii: 190GC}QEQEQEQEQE~k|U"G%-d4>g;I!yr:6]ddf|;W@_?EPEPEPEPEPEPEPEPAAWC7dX1Ssd~W_U>(-YtAC1Q@Q@Q@Q@|oxEu=5
                                                                                                                                                                                          2024-12-18 18:13:10 UTC1024INData Raw: 45 61 c8 2a 64 0c 31 fd de a3 a8 ee ab e7 0f db 63 c4 13 d9 78 47 41 d0 a0 12 a4 7a 9d d4 93 cd 22 4a 54 32 42 17 11 b2 8f bc 0b 4a ad c9 e0 c6 38 3c 10 01 f1 d5 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 7d ff 00 fb 2e 7f c9 09 f0 cf fd bd 7f e9 54 b5 f0 05 7d ff 00 fb 2e 7f c9 09 f0 cf fd bd 7f e9 54 b4 01 ea b4 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 15 f9 57 5f aa 95 f9 57 40 05 14 51 40 05 14 51 40 05 14 51 40 1f 45 7e c5 3a 0f db 7c 71 ad 6b 72 47 6d 24 5a 6d 90 85 3c c1 99 12 59 9b e5 74 e3 8f 92 39 54 9c 83 87 c7 20 9a fb 2a bc 03 f6 32 f0 f7 f6 77 c3 8b ed 66 6b 5f 2e e3 56 bd 6f 2e 6f 33 3e 6c 11 0d 8b f2 e7 0b 89 0c e3 a0 27 dc 6d af 7f a0
                                                                                                                                                                                          Data Ascii: Ea*d1cxGAz"JT2BJ8<Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@}.T}.TQEQEQEQEQEW_W@Q@Q@Q@E~:|qkrGm$Zm<Yt9T *2wfk_.Vo.o3>l'm
                                                                                                                                                                                          2024-12-18 18:13:10 UTC16384INData Raw: 86 e4 ba d6 61 b6 6f 13 5f f3 3c 89 f3 35 bc 58 04 5b 86 c9 07 04 6e 62 b8 04 90 3e 60 8a d5 eb f4 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 65 78 af 5e b1 f0 bf 86 f5 1d 6f 55 93 65 95 8c 2d 34 98 2a 19 b0 38 45 dc 40 2c c7 0a a3 23 24 81 de 80 3e 50 fd b4 3c 60 9a 8f 8a 34 df 0a d9 c9 2f 97 a5 21 b8 bb 01 d8 23 4d 2a a9 45 28 40 04 ac 78 21 81 3f eb 88 e3 07 3f 37 d6 b7 8a f5 eb ef 14 78 93 51 d6 f5 59 37 de df 4c d3 49 82 c5 57 27 84 5d c4 90 aa 30 aa 32 70 00 1d ab 26 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a d0 f0 f6 95 3e bd af e9 9a 45 9b c4 97 3a 85 d4 56 91 34 a4 84 57 91 c2 82 c4 02 71 92 33 80 6b 3e bd 57 f6 62 f0 f7 fc 24 1f 19 74 5f 36 d7 ed 16 9a 76 fd 42 7f de 6c f2 fc b1 fb b7 ea 09 c4 a6 2e 06 73 dc 63 34 01 f7 d5 a5 b4 16 76 b0 da d9
                                                                                                                                                                                          Data Ascii: ao_<5X[nb>`QEQEQEQEex^oUe-4*8E@,#$>P<`4/!#M*E(@x!??7xQY7LIW']02p&(((>E:V4Wq3k>Wb$t_6vBl.sc4v
                                                                                                                                                                                          2024-12-18 18:13:10 UTC1024INData Raw: 9b a8 5f 04 cf 34 0f 99 23 5e 07 04 52 5d 38 db d6 b2 6c 6f 43 28 e6 9f 7f 78 11 0f 34 0e e5 5b a7 52 5b 9a e4 35 b4 57 61 f5 ad 39 f5 20 64 3c d6 36 a1 38 91 97 9e a6 a9 09 c8 d7 f0 dc 21 18 57 62 8c 17 1c d7 31 e1 f5 e0 1c 76 ad a9 e7 f2 db ad 0c a4 f4 37 20 61 8e b4 cb 87 00 1a a1 69 76 19 47 35 15 ed e8 40 79 a9 25 b4 5f 82 41 da a5 9e 50 17 ad 61 59 de ee ef 53 dd dd 15 4e 3d 28 17 31 76 09 81 7e b5 6e 59 00 8f ad 73 56 97 9b a5 eb cd 68 cf 73 88 73 9e d4 d0 73 19 7a 9c e3 cc 23 35 cc 5d b6 eb a4 39 ab d7 f7 7b a7 3d eb 32 56 dd 3a 9a a4 4b 77 3a ad 27 fd 51 fa 53 e5 04 cc 71 4c d2 3f d5 fe 15 2b 8f df 35 4b 34 fb 26 84 0b fb 91 f4 a5 53 b6 41 4b 0b 62 11 f4 aa b2 4f b6 60 33 48 46 93 b6 61 3f 4a e5 af bf e3 eb 8f 5a e8 bc cd d0 9c 7a 57 3f 78 b9 b9
                                                                                                                                                                                          Data Ascii: _4#^R]8loC(x4[R[5Wa9 d<68!Wb1v7 aivG5@y%_APaYSN=(1v~nYsVhsssz#5]9{=2V:Kw:'QSqL?+5K4&SAKbO`3HFa?JZzW?x
                                                                                                                                                                                          2024-12-18 18:13:10 UTC16384INData Raw: 57 c4 ff 00 f2 0d 97 fd d3 5e 57 8e 69 88 07 5c 8e f5 66 2e 48 1e b5 00 15 62 1f bd 40 1d 26 9f fe a0 57 45 66 3f 76 73 d2 b9 fd 39 71 08 e6 ba 0b 4f f5 46 84 27 b9 ce f8 a8 7e e7 1e e2 b9 30 2b ac f1 4f 31 7f c0 85 72 ca 3d 68 45 16 6d fa 8a ea 34 4f f5 88 7d eb 97 b7 07 70 ae a3 45 1f bc 4f ad 04 f4 3b f8 39 89 7e 95 5b 51 ff 00 8f 76 fa 55 ab 7f f5 4b f4 aa da 90 ff 00 47 6f a5 31 f4 3c 8b 51 27 ed f3 7f bd 50 c7 f7 aa 6b ff 00 f8 fe 9b fd f3 51 c5 f7 bd e8 41 d0 df d2 c6 08 ad 07 07 77 15 43 4b ea 2b 49 c6 1e a9 19 b3 32 fc 63 15 d8 f8 48 62 c4 03 5c 7e a2 46 2b b1 f0 97 fc 78 2d 29 1b 53 3a 81 f7 0d 71 7e 33 ff 00 8f 26 fa d7 68 3e e1 ae 2f c6 7f f1 e4 df 5a cc de 5f 09 e6 c7 ef 1a 72 75 18 a4 3c 93 f5 a7 a0 f9 85 68 72 b3 77 48 1f bd 5c d7 a4 69 3f
                                                                                                                                                                                          Data Ascii: W^Wi\f.Hb@&WEf?vs9qOF'~0+O1r=hEm4O}pEO;9~[QvUKGo1<Q'PkQAwCK+I2cHb\~F+x-)S:q~3&h>/Z_ru<hrwH\i?
                                                                                                                                                                                          2024-12-18 18:13:10 UTC16384INData Raw: dd ad 42 3b ee 14 3d 8a 86 e7 ab d8 8f f4 48 c7 fb 22 96 e6 d9 5c 06 23 38 e6 96 c4 62 d6 2f f7 45 58 9f 1e 59 a8 7b 9d 71 d8 e2 b5 5f 17 da 68 b7 c9 6f 3b 95 dd dc 8e 2b 46 c3 c5 5a 75 d8 0c 93 21 27 de bc df e2 4d b7 9b a9 46 40 39 19 35 c2 22 dc 5b b0 78 64 64 23 fb ac 45 67 ef 5c 77 47 d3 b1 5e 5b 4c 32 1d 4f e3 52 94 8d c7 04 57 ce 76 5e 29 d6 ac 71 89 d9 94 76 6a e9 f4 ef 89 f7 11 6d 5b b8 5b 8e ac a7 34 f9 9f 50 ba 3d 81 ec 91 87 dd 06 a8 cf a2 43 28 20 a0 fc ab 9c d3 be 22 e9 d7 5b 55 a6 55 63 d9 b8 ae 9a d7 c4 16 57 20 15 95 48 fa d0 9a 63 31 e7 f0 cc 65 8b 20 2a 7d ab 36 7d 0a e6 3c 95 3b 87 a3 0a ee 92 e2 09 47 0c a6 9c 61 8d c7 18 34 ec 80 f3 67 b3 9a 2f bf 13 67 d5 6a 10 c1 5c 67 8f 63 c5 7a 44 ba 7c 6f 9c a0 ac fb 8d 06 09 73 94 14 ac 26 ae
                                                                                                                                                                                          Data Ascii: B;=H"\#8b/EXY{q_ho;+FZu!'MF@95"[xdd#Eg\wG^[L2ORWv^)qvjm[[4P=C( "[UUcW Hc1e *}6}<;Ga4g/gj\gczD|os&


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          106192.168.2.44986634.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:08 UTC940OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1824
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:08 UTC1824OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-o
                                                                                                                                                                                          2024-12-18 18:13:09 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:09 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 2cfb154f-192e-40b0-9b14-483a42a8aed9
                                                                                                                                                                                          X-Runtime: 0.016776
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          107192.168.2.4498683.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:10 UTC944OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1942
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:10 UTC1942OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-o
                                                                                                                                                                                          2024-12-18 18:13:10 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:10 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=36265434-8cd3-4e32-a637-f0b2dee9db9c; Expires=Thu, 18 Dec 2025 18:13:10 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:10 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          108192.168.2.4498703.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:10 UTC944OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2233
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:10 UTC2233OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 35 61 63 38 39 64 63 39 2d 66 64 30 61 2d 34 38 61 61 2d 62 65 36 38 2d 39 63 64 31 37 66 61 35 65 32 36 34 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"5ac89dc9-fd0a-48aa-be68-9cd17fa5e264","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:10 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:10 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=949d8286-78aa-4e53-995b-b3fcadbf6fb2; Expires=Thu, 18 Dec 2025 18:13:10 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:10 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          109192.168.2.44986934.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:10 UTC371OUTGET /api/public/v1/page_views HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:11 UTC231INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:10 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Content-Length: 1901
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: 83e4ae4a-e6d7-499a-a729-25397bc8412b
                                                                                                                                                                                          X-Runtime: 0.009684
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:11 UTC1901INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 74 68 46 61 63 74 6f 72 79 20 2d 20 52 65 73 6f 75 72 63 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 20 20 20 20 20 20 20 2e 63 6c 65 61 72 66 69 78 2c 20 23 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 7a 6f 6f 6d 3a 20 31 3b 0a 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 20 23 77 72 61 70 70 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>PathFactory - Resource Not Found</title> <style type="text/css"> .clearfix, #wrapper { zoom: 1; } .clearfix:after, #wrapper:after { clear: both; displa


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          110192.168.2.44987318.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:10 UTC965OUTGET /assets/10602/contents/849924/thumbnails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:11 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 184538
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:12 GMT
                                                                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 15:17:52 GMT
                                                                                                                                                                                          ETag: "76eb2d1011d50ef42a019ae5b3747d3d"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Expires: Fri, 08 Nov 2024 15:18:21 GMT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 316f8c34064fe6cc58e4f473658a4e24.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: xUdcK83q82CYY1vN-63U4UyYGunK6Q2TkT6jn-frKckhp_0bnmqkCA==
                                                                                                                                                                                          2024-12-18 18:13:11 UTC15857INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 52 08 02 00 00 00 a1 77 36 70 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0f af 00 00 0f af 01 d6 a4 22 6d 00 00 00 07 74 49 4d 45 07 e8 0b 08 0f 11 33 63 f2 2f 8a 00 00 80 00 49 44 41 54 78 da ec fd f9 af 6d db 75 1e 88 8d 6e ce b5 f7 39 af 91 d8 49 a6 1a ab b5 55 46 b9 64 20 46 05 f9 a1 2a 29 24 b1 ff db 00 41 82 8a 3b 55 c1 95 d8 4a 5c 71 59 32 65 35 a4 28 52 12 49 51 22 29 51 7c ef 9e bd d6 9c a3 c9 0f df 5c eb 1e a1 0a 08 82 54 59 0d cf 84 20 5c de 77 cf 3e 7b af b5
                                                                                                                                                                                          Data Ascii: PNGIHDRXRw6pgAMAa cHRMz&u0`:pQ<bKGDpHYs"mtIME3c/IDATxmun9IUFd F*)$A;UJ\qY2e5(RIQ")Q|\TY \w>{
                                                                                                                                                                                          2024-12-18 18:13:11 UTC133INData Raw: a5 53 9f 43 44 c2 92 59 aa b6 6d db a7 ef de ad f9 2b f2 18 23 62 3a 9b ca d6 29 52 a2 98 98 4c a8 d6 a9 a2 2e 8b 9c cb 68 8d c8 b6 1e b4 00 c3 f2 2c 0f 98 52 13 33 ab 24 b2 06 67 34 6b a8 b2 bd f5 d7 6e da 51 b5 0e 3a 95 55 64 c4 f9 38 d4 4c 6f 3d dc 69 f8 74 17 61 c6 21 8f 28 55 44 a5 91 24 42 33 b3 28 92 94 2f 49 06 ce 1f d3 9d 88 40 6a c5 1c 9a ce 8a ae c4 be 0f 6a 4a 44 9c c9 49 aa c6 a6 d4
                                                                                                                                                                                          Data Ascii: SCDYm+#b:)RL.h,R3$g4knQ:Ud8Lo=ita!(UD$B3(/I@jjJDI
                                                                                                                                                                                          2024-12-18 18:13:12 UTC981INData Raw: 54 9a 09 f1 b1 1f 2a 6a b2 dc 73 08 04 e6 ac 5a 59 d9 4c 45 19 6f 33 c2 b7 f5 d7 7c 55 55 6f 3a 23 ff c5 97 be f6 ee 98 ff c5 7f f2 33 4c b4 da a6 4c 35 cb 5a 9d 59 f8 64 e6 6d db c0 6a 8b 31 85 38 a8 b4 9d 26 99 db 9d 55 41 e8 d8 b6 0d 5f bf 7c b5 b0 6b 2c 55 80 88 1f 03 74 79 2a aa 19 11 31 e6 54 d3 33 ad b4 28 82 3d 29 b3 7c a9 9d d6 49 7c 59 5e 11 04 6e fe e7 ef 7c 0c e9 2d 33 eb f0 ac 6c b7 8d 55 7a eb da 57 fc 02 a2 9d a8 08 0e 70 b9 ba 40 8e 0a a0 70 91 c1 bc d4 58 39 bd 4e ce aa 9e 81 6d f4 be 45 5b 9a c2 6b 46 82 b9 91 cf 79 d1 cd d1 9a a0 fb 81 78 80 45 62 ce ca 9c c7 f4 8c a7 a7 a7 0b db e4 33 25 b1 4e 4b 36 aa 82 0f f5 d2 56 27 dc bf 78 df 77 d0 4d 49 c4 c3 91 82 b4 bc cd 88 f6 7d c7 ef ba 1c b3 f8 f4 37 57 d5 2b 0c 01 f7 bd f5 8e 7f 43 44 44
                                                                                                                                                                                          Data Ascii: T*jsZYLEo3|UUo:#3LL5ZYdmj18&UA_|k,Uty*1T3(=)|I|Y^n|-3lUzWp@pX9NmE[kFyxEb3%NK6V'xwMI}7W+CDD
                                                                                                                                                                                          2024-12-18 18:13:12 UTC16384INData Raw: f5 37 64 15 d1 53 6f bf f1 87 df f9 7f 7d e5 1b ff eb 5f fc c9 2f 7e e6 c3 03 5b 38 2a 96 32 ab 12 12 cc 23 9a 9a 10 31 d3 f6 fc 34 e7 3c 8e 41 c5 5e 01 2a 47 78 48 d6 38 8e 39 27 f6 09 f8 b9 60 1c 78 29 f0 62 8c c5 3b c8 42 a9 2c a2 ac 6c ad 21 cb 49 44 4a 25 a9 96 21 88 08 84 e1 44 24 ca 38 cb ab b5 c9 a5 f7 4d 59 98 d8 9e 6e b7 de 39 c1 c4 50 39 2d 40 59 24 dc c3 43 4c 61 01 ca a7 c9 35 e8 94 15 39 c7 44 ea a1 aa 65 15 9d bf 8b 4f 83 ec 0b e3 c5 80 ea 55 c1 a8 70 e7 a2 31 26 0b a3 2b 1a 73 ac 5e f0 a4 7b 60 d7 04 2b 04 6a 10 f7 89 f6 91 4e 9b b7 f3 0f 0e ce 24 33 8f 39 41 c7 75 f7 fb d3 7d ce 09 9e a4 8a 50 25 b3 f4 d6 2e 0a 09 cb 22 fb 2c c6 4d 95 b2 c0 15 9c 45 f2 6c 31 5f eb d3 c7 18 6a 6a cd 44 05 30 a9 b0 f4 35 30 ab e9 53 55 49 05 9b f5 9c 6e 6a
                                                                                                                                                                                          Data Ascii: 7dSo}_/~[8*2#14<A^*GxH89'`x)b;B,l!IDJ%!D$8MYn9P9-@Y$CLa59DeOUp1&+s^{`+jN$39Au}P%.",MEl1_jjD050SUInj
                                                                                                                                                                                          2024-12-18 18:13:12 UTC16384INData Raw: e5 f4 d4 3f f6 9c fd 38 8a e5 f6 4a 35 ab a1 ce a9 e1 ec 2d 08 96 f1 1a 14 57 83 c3 b9 e6 3c 0e 00 f2 b0 5b e4 d7 16 94 fa a9 cd 2c 13 c5 03 f3 f0 95 e1 e9 44 84 a8 a4 8b d3 4b 50 63 c2 af 1b ec 2a ac 80 40 ad f5 9a 26 b2 48 b1 31 03 99 8f 84 07 00 95 47 55 a7 81 f3 1e 4c 54 01 92 60 66 55 8b 58 6e c9 b4 dc a7 ad 00 4e 59 25 72 ae 09 42 22 eb 93 2c 5b e6 b6 dc 03 b9 22 2c 7d da 32 5f 91 19 e9 f5 72 f5 31 88 39 13 c4 5c 4b f9 72 4b 82 65 ac 70 cf f4 88 69 eb 58 b3 1c 08 cb 96 67 65 51 9d c0 cd 69 2b 10 09 98 5b b5 76 13 b0 f0 02 26 9c e0 82 ea 66 47 4c 5b 28 65 0d e1 58 b3 44 4f 91 e9 a5 42 61 3e 3f 39 d1 74 23 91 24 98 bb 67 78 c6 34 0b a2 2c d4 7b d1 03 32 2b 14 82 45 02 28 fe 59 52 45 d5 86 85 97 5c 4a 54 57 b8 65 4e b7 24 90 4a bd aa 60 82 50 12 b4 37
                                                                                                                                                                                          Data Ascii: ?8J5-W<[,DKPc*@&H1GULT`fUXnNY%rB",[",}2_r19\KrKepiXgeQi+[v&fGL[(eXDOBa>?9t#$gx4,{2+E(YRE\JTWeN$J`P7
                                                                                                                                                                                          2024-12-18 18:13:12 UTC2048INData Raw: 12 1d 79 5e 02 ff 8e 7a db 08 df ea ad 7e e7 8a 89 f6 e5 bf f4 c3 8f ff dc 3f f1 33 45 c1 ee a3 d7 65 8e 88 cc 83 55 5a 6b a2 42 20 26 36 2f 6a 68 96 ba 9d 88 d2 23 23 4a 71 53 be 40 66 2e e2 5a 6d 87 af b0 d0 fa 63 6b 8d 08 6b 4d b3 20 22 8f 43 bf 71 7f ff 33 1f bf fd 33 f7 f6 e1 07 3c 6e 76 b4 f0 a7 24 40 03 3a 32 38 b1 32 8d 48 23 8e 4c 6a 72 31 5f 19 8b 18 44 a2 72 05 a7 19 46 7b 0a 4f 77 6b 6d 44 96 ee 8f 32 cf bb 6c c0 32 43 84 3d 16 f2 ce 20 e6 fa a1 5a c2 45 5a 26 c0 0b 10 64 45 1f 34 86 96 a1 5b a9 13 65 e4 8d 00 c6 60 8a 88 55 96 39 10 09 33 91 aa 76 f7 43 65 00 94 98 c8 54 65 cf 04 94 79 f9 5a 5d bb e3 65 66 1a 59 b6 f7 31 8f 6f e4 2f 7d 67 fe fc 53 fc aa 48 5e 9f be b7 8d 0f 4a 4c 90 4b bb 6c 7a 09 c4 b6 5d ba 0c 22 6c 6d 34 d2 ad 6d 4f db 87
                                                                                                                                                                                          Data Ascii: y^z~?3EeUZkB &6/jh##JqS@f.ZmckkM "Cq33<nv$@:282H#Ljr1_DrF{OwkmD2l2C= ZEZ&dE4[e`U93vCeTeyZ]efY1o/}gSH^JLKlz]"lm4mO
                                                                                                                                                                                          2024-12-18 18:13:12 UTC16384INData Raw: 2e 3f f6 e5 8f fd 21 bc fb de 73 e8 e7 84 0b ec ca f0 cc e7 0c 63 96 04 25 a8 f7 81 00 21 12 cb 7d 79 24 a9 26 51 a5 7b 47 10 93 b2 68 86 d5 4d 91 99 89 38 dd c2 26 a5 7b 86 96 66 0f c4 bc 01 e5 a2 3e 32 92 f0 24 7d cb 3c c8 c1 ac 99 96 58 51 a0 e8 48 90 00 a2 d2 12 49 14 1e 60 89 8c c5 79 35 5f 2c 92 c1 8f 35 31 41 52 b7 01 61 11 aa f9 10 95 e5 24 bd 86 44 19 e1 99 09 72 91 cc 54 e1 4d b4 31 ab 2d 67 d6 88 40 74 62 00 37 32 a2 58 89 0e da b6 b9 36 fb db 9d be 4f 7e 9b e0 9d de cb 9a 6b be 78 06 83 84 9b ad 23 12 f7 79 78 cc d1 9a 9b bb 9b 87 dd 8e 97 63 1e 95 fe b8 dc 8e 75 58 ac db 71 8b b0 69 fb f2 dd 7c ee c7 8b 67 10 f3 f2 15 ee 20 fc e0 e5 37 24 74 b4 71 cc 23 cb e5 00 bb ed cf c4 14 81 e3 b8 7b da 61 87 85 09 89 a5 11 c1 c2 ee f3 46 cc 44 bc d6 f4
                                                                                                                                                                                          Data Ascii: .?!sc%!}y$&Q{GhM8&{f>2$}<XQHI`y5_,51ARa$DrTM1-g@tb72X6O~kx#yxcuXqi|g 7$tq#{aFD
                                                                                                                                                                                          2024-12-18 18:13:12 UTC1024INData Raw: 6d 45 80 d5 2a ac f0 e4 ad cb cb a8 02 c5 1a 38 10 6c 6d 62 f1 ac a3 7b 0d 78 f4 71 22 c4 c3 54 79 18 b2 99 47 87 64 34 13 1d 7d 9e 93 50 48 f6 00 87 51 a8 88 56 d7 79 2e 79 cc f3 bc 62 0d c4 8c b0 52 02 54 73 5a f4 87 48 10 89 02 65 99 84 0e cd 6f c4 b9 6b 6e 3d f8 ec d5 ea dc b9 94 86 01 f0 da 9a 89 88 c3 aa d7 36 37 15 1e d7 d3 2b 4f de bc e7 bc 49 da ba a6 4f 37 06 24 0c 46 25 ec 58 96 c7 1d 3d 7e 67 3d bf 37 6f 7b 99 76 ea 0e 88 12 ab 55 5f d9 5e 44 24 d2 b0 42 8e b5 ed b5 f0 41 23 bc 79 44 ad 35 c2 03 06 e2 99 72 f2 44 25 4a 2d 75 5d 56 bc 57 f2 3c e4 c1 7c 9a db 2a 57 3a 3a 1e 7c c6 b5 d7 3e fd ea ab 57 ad fc e9 85 53 ef 38 71 e7 3b cf 9d bd 73 5a 9f 5f cf 05 a2 2c a4 d4 d8 1b c7 d0 f6 7b 71 d4 65 db ba 45 18 38 10 2e 40 40 1c 00 0c 61 04 10 32 62
                                                                                                                                                                                          Data Ascii: mE*8lmb{xq"TyGd4}PHQVy.ybRTsZHeokn=67+OIO7$F%X=~g=7o{vU_^D$BA#yD5rD%J-u]VW<|*W::|>WS8q;sZ_,{qeE8.@@a2b
                                                                                                                                                                                          2024-12-18 18:13:12 UTC16384INData Raw: d9 6d 23 d9 d8 a8 70 af bd 25 b5 3b ed 5a b3 e5 72 c9 c0 5d a0 d7 9d bc 93 24 73 f4 b4 0d 80 9c 83 02 70 2d be fb f8 ab ae 3d 50 a6 33 db 56 d6 d3 ee ce b9 71 b9 d9 e5 cf 1d be 3b ed 2e a7 0d 81 30 25 11 da 59 9d ad e1 9b cb 83 ca 5c 6b ad b5 8a 88 aa 30 a9 70 5d d5 3d 24 df 5b ed 9e b9 70 e6 da 74 dd a2 2d b6 77 cf d7 5a d7 d6 f2 30 9e 5e ed 79 b3 94 a4 d4 f9 48 f3 17 5c 77 43 bd d7 35 a7 ca fa bd eb dd b7 9c 3b f1 f6 33 e7 ce 4d 2d cc 72 ca 5d 12 8f 02 fb b6 b8 b4 3f c8 43 e0 d2 18 af 8b 00 20 02 b1 3f eb ec 5d b1 ba 11 1b 1e 1a 74 eb 10 b7 ce f6 cb b9 1d d1 b8 ef 7a f5 90 61 2c 2d fe 57 9e c1 1b 6a ad 57 0f fb 2f 1a 60 50 e1 00 c5 a1 49 cf 65 53 9d fe 5d bb f2 05 55 77 7d 1b 79 91 21 56 ab 6a 12 80 89 44 35 10 5b 07 0f 30 b0 5a ad 00 2c 97 1b 01 b4 d6
                                                                                                                                                                                          Data Ascii: m#p%;Zr]$sp-=P3Vq;.0%Y\k0p]=$[pt-wZ0^yH\wC5;3M-r]?C ?]tza,-WjW/`PIeS]Uw}y!VjD5[0Z,
                                                                                                                                                                                          2024-12-18 18:13:12 UTC16384INData Raw: 6a f9 42 8b 92 83 b0 10 00 18 20 31 22 98 5b 23 23 72 02 73 e1 90 8b 32 31 a3 48 25 df d1 6c 6e 01 03 56 51 5e 64 37 50 2d 04 d0 c4 c6 6b bf 75 ce cd 65 bb c7 ea 06 50 72 11 61 22 46 03 1d b2 66 6d c6 63 6e 04 00 9a a6 29 b9 74 c3 50 31 ae b3 d9 4c 73 41 00 2d 1a 24 08 52 1e 92 e6 12 a4 ca 2a 65 22 52 ad 65 60 06 80 ba 84 aa 14 7d 00 40 88 66 89 99 9a 66 a2 56 cc 2c c6 18 63 53 b4 20 90 04 41 a2 94 93 95 22 48 56 e1 36 44 ee ae a5 10 62 4e 19 eb c3 26 04 0e c4 7c bd 23 bc de ae b7 ff 25 66 0e 0d d3 f7 7e 34 bf f3 6d b7 1c 7c 40 e8 bb de c0 41 79 f5 a2 6d e9 ea 29 99 20 02 b8 41 15 0a 47 40 5e 13 7a 70 35 aa 04 9e 08 6c 00 6b d2 ab de 9b 42 ce 0d 36 ef 69 66 ff 08 bb 95 24 ba d5 04 07 21 a2 d0 e5 64 67 e5 fe 22 2c 53 91 03 28 8e 83 b8 69 71 87 54 4a 9f 30
                                                                                                                                                                                          Data Ascii: jB 1"[##rs21H%lnVQ^d7P-kuePra"Ffmcn)tP1LsA-$R*e"Re`}@ffV,cS A"HV6DbN&|#%f~4m|@Aym) AG@^zp5lkB6if$!dg",S(iqTJ0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          111192.168.2.44987234.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:10 UTC1060OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1967
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:10 UTC1967OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 31 31 31 30 62 34 38 35 2d 33 62 32 38 2d 34 30 36 63 2d 62 32 30 35 2d 30 37 31 36 35 66 31 62 31 63 30 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 5b 7b 22 69 64 22 3a 38 37 31 30 34 38 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 61
                                                                                                                                                                                          Data Ascii: {"pageViewId":"1110b485-3b28-406c-b205-07165f1b1c01","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":[{"id":871048,"rating":null,"slug":"state-of-corporate-travel-a
                                                                                                                                                                                          2024-12-18 18:13:11 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:11 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 495ca69a-0afc-4260-b2a1-32828cb993fa
                                                                                                                                                                                          X-Runtime: 0.018400
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          112192.168.2.44987134.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:10 UTC1059OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 509
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:10 UTC509OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 31 31 31 30 62 34 38 35 2d 33 62 32 38 2d 34 30 36 63 2d 62 32 30 35 2d 30 37 31 36 35 66 31 62 31 63 30 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 74 61 62 5f 66 6f 63 75 73 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e 74 65 6e
                                                                                                                                                                                          Data Ascii: {"pageViewId":"1110b485-3b28-406c-b205-07165f1b1c01","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"tab_focus","promoterConfig":{},"currentConten
                                                                                                                                                                                          2024-12-18 18:13:11 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:11 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 6024494f-b29b-41d4-a543-d88d67401390
                                                                                                                                                                                          X-Runtime: 0.015032
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          113192.168.2.44987434.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:11 UTC1059OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 510
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:11 UTC510OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 31 31 31 30 62 34 38 35 2d 33 62 32 38 2d 34 30 36 63 2d 62 32 30 35 2d 30 37 31 36 35 66 31 62 31 63 30 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 6d 6f 75 73 65 5f 6d 6f 76 65 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e 74 65
                                                                                                                                                                                          Data Ascii: {"pageViewId":"1110b485-3b28-406c-b205-07165f1b1c01","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"mouse_move","promoterConfig":{},"currentConte
                                                                                                                                                                                          2024-12-18 18:13:11 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:11 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 6541dd7f-93d2-452d-90d1-7c1558c2116a
                                                                                                                                                                                          X-Runtime: 0.015311
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          114192.168.2.44988034.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:13 UTC940OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1984
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:13 UTC1984OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 70 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pp","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-o
                                                                                                                                                                                          2024-12-18 18:13:14 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:14 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: fd4919f5-83a5-4adf-929f-56b6c4d64b93
                                                                                                                                                                                          X-Runtime: 0.016267
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          115192.168.2.44988818.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:14 UTC431OUTGET /assets/10602/contents/849924/thumbnails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:15 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 184538
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:16 GMT
                                                                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 15:17:52 GMT
                                                                                                                                                                                          ETag: "76eb2d1011d50ef42a019ae5b3747d3d"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Expires: Fri, 08 Nov 2024 15:18:21 GMT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 a63e1f40fdcc48a476c110abafa56ddc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: trHSx-h9TGjDuwcQ0zRUd3tzCtk1UI9TweJ9EFlvQ18T9HjKZbxo1w==
                                                                                                                                                                                          2024-12-18 18:13:15 UTC14588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 52 08 02 00 00 00 a1 77 36 70 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0f af 00 00 0f af 01 d6 a4 22 6d 00 00 00 07 74 49 4d 45 07 e8 0b 08 0f 11 33 63 f2 2f 8a 00 00 80 00 49 44 41 54 78 da ec fd f9 af 6d db 75 1e 88 8d 6e ce b5 f7 39 af 91 d8 49 a6 1a ab b5 55 46 b9 64 20 46 05 f9 a1 2a 29 24 b1 ff db 00 41 82 8a 3b 55 c1 95 d8 4a 5c 71 59 32 65 35 a4 28 52 12 49 51 22 29 51 7c ef 9e bd d6 9c a3 c9 0f df 5c eb 1e a1 0a 08 82 54 59 0d cf 84 20 5c de 77 cf 3e 7b af b5
                                                                                                                                                                                          Data Ascii: PNGIHDRXRw6pgAMAa cHRMz&u0`:pQ<bKGDpHYs"mtIME3c/IDATxmun9IUFd F*)$A;UJ\qY2e5(RIQ")Q|\TY \w>{
                                                                                                                                                                                          2024-12-18 18:13:15 UTC2383INData Raw: f3 a3 a2 8a d0 53 45 8e d7 61 02 f8 36 8d 35 a6 07 15 45 8c c7 ce 22 a4 d2 cc 72 86 30 73 f1 dc 8f db fd 5e 4c 42 92 ee d2 0c 3f de 5b 8b 48 0f 87 29 da f4 29 e7 e1 bd aa 16 a7 1c b6 cb 8f 47 64 6e db c6 44 10 b7 5f aa 0f 70 ca eb d5 10 48 cd c0 56 ad 2c 51 3d 8e 03 d3 32 02 f3 10 b4 0e e6 b3 3c 02 88 4e c4 fa 24 15 36 41 22 a2 48 2e f2 31 5f 1e 2f b7 fb 1d f3 2a b4 08 4b bd b0 70 3f c3 0b 26 15 17 29 89 24 21 d9 60 4d 49 45 d0 48 f5 de e5 f4 a7 8e 0c 98 ed 4d 9f 31 27 65 6a 6f c2 5c 91 59 b4 f8 93 55 b8 c5 54 95 4c aa 6a 2c 7e 0c 1a 31 f7 c3 44 93 ea 52 5f 0c 98 10 01 b8 cb cc 57 04 19 0c a2 d0 1b 17 95 28 12 2a 04 41 b2 4b e3 a1 aa a6 62 5a 55 a0 3b 2e 0a 0c d5 65 04 58 a7 bf 1d 00 c6 0b b9 a5 53 81 a7 ab 14 f9 e5 22 7d 11 7f f0 37 d3 67 66 f4 6d 83 71
                                                                                                                                                                                          Data Ascii: SEa65E"r0s^LB?[H))GdnD_pHV,Q=2<N$6A"H.1_/*Kp?&)$!`MIEHM1'ejo\YUTLj,~1DR_W(*AKbZU;.eXS"}7gfmq
                                                                                                                                                                                          2024-12-18 18:13:16 UTC16384INData Raw: f5 37 64 15 d1 53 6f bf f1 87 df f9 7f 7d e5 1b ff eb 5f fc c9 2f 7e e6 c3 03 5b 38 2a 96 32 ab 12 12 cc 23 9a 9a 10 31 d3 f6 fc 34 e7 3c 8e 41 c5 5e 01 2a 47 78 48 d6 38 8e 39 27 f6 09 f8 b9 60 1c 78 29 f0 62 8c c5 3b c8 42 a9 2c a2 ac 6c ad 21 cb 49 44 4a 25 a9 96 21 88 08 84 e1 44 24 ca 38 cb ab b5 c9 a5 f7 4d 59 98 d8 9e 6e b7 de 39 c1 c4 50 39 2d 40 59 24 dc c3 43 4c 61 01 ca a7 c9 35 e8 94 15 39 c7 44 ea a1 aa 65 15 9d bf 8b 4f 83 ec 0b e3 c5 80 ea 55 c1 a8 70 e7 a2 31 26 0b a3 2b 1a 73 ac 5e f0 a4 7b 60 d7 04 2b 04 6a 10 f7 89 f6 91 4e 9b b7 f3 0f 0e ce 24 33 8f 39 41 c7 75 f7 fb d3 7d ce 09 9e a4 8a 50 25 b3 f4 d6 2e 0a 09 cb 22 fb 2c c6 4d 95 b2 c0 15 9c 45 f2 6c 31 5f eb d3 c7 18 6a 6a cd 44 05 30 a9 b0 f4 35 30 ab e9 53 55 49 05 9b f5 9c 6e 6a
                                                                                                                                                                                          Data Ascii: 7dSo}_/~[8*2#14<A^*GxH89'`x)b;B,l!IDJ%!D$8MYn9P9-@Y$CLa59DeOUp1&+s^{`+jN$39Au}P%.",MEl1_jjD050SUInj
                                                                                                                                                                                          2024-12-18 18:13:16 UTC16384INData Raw: e5 f4 d4 3f f6 9c fd 38 8a e5 f6 4a 35 ab a1 ce a9 e1 ec 2d 08 96 f1 1a 14 57 83 c3 b9 e6 3c 0e 00 f2 b0 5b e4 d7 16 94 fa a9 cd 2c 13 c5 03 f3 f0 95 e1 e9 44 84 a8 a4 8b d3 4b 50 63 c2 af 1b ec 2a ac 80 40 ad f5 9a 26 b2 48 b1 31 03 99 8f 84 07 00 95 47 55 a7 81 f3 1e 4c 54 01 92 60 66 55 8b 58 6e c9 b4 dc a7 ad 00 4e 59 25 72 ae 09 42 22 eb 93 2c 5b e6 b6 dc 03 b9 22 2c 7d da 32 5f 91 19 e9 f5 72 f5 31 88 39 13 c4 5c 4b f9 72 4b 82 65 ac 70 cf f4 88 69 eb 58 b3 1c 08 cb 96 67 65 51 9d c0 cd 69 2b 10 09 98 5b b5 76 13 b0 f0 02 26 9c e0 82 ea 66 47 4c 5b 28 65 0d e1 58 b3 44 4f 91 e9 a5 42 61 3e 3f 39 d1 74 23 91 24 98 bb 67 78 c6 34 0b a2 2c d4 7b d1 03 32 2b 14 82 45 02 28 fe 59 52 45 d5 86 85 97 5c 4a 54 57 b8 65 4e b7 24 90 4a bd aa 60 82 50 12 b4 37
                                                                                                                                                                                          Data Ascii: ?8J5-W<[,DKPc*@&H1GULT`fUXnNY%rB",[",}2_r19\KrKepiXgeQi+[v&fGL[(eXDOBa>?9t#$gx4,{2+E(YRE\JTWeN$J`P7
                                                                                                                                                                                          2024-12-18 18:13:16 UTC16384INData Raw: 12 1d 79 5e 02 ff 8e 7a db 08 df ea ad 7e e7 8a 89 f6 e5 bf f4 c3 8f ff dc 3f f1 33 45 c1 ee a3 d7 65 8e 88 cc 83 55 5a 6b a2 42 20 26 36 2f 6a 68 96 ba 9d 88 d2 23 23 4a 71 53 be 40 66 2e e2 5a 6d 87 af b0 d0 fa 63 6b 8d 08 6b 4d b3 20 22 8f 43 bf 71 7f ff 33 1f bf fd 33 f7 f6 e1 07 3c 6e 76 b4 f0 a7 24 40 03 3a 32 38 b1 32 8d 48 23 8e 4c 6a 72 31 5f 19 8b 18 44 a2 72 05 a7 19 46 7b 0a 4f 77 6b 6d 44 96 ee 8f 32 cf bb 6c c0 32 43 84 3d 16 f2 ce 20 e6 fa a1 5a c2 45 5a 26 c0 0b 10 64 45 1f 34 86 96 a1 5b a9 13 65 e4 8d 00 c6 60 8a 88 55 96 39 10 09 33 91 aa 76 f7 43 65 00 94 98 c8 54 65 cf 04 94 79 f9 5a 5d bb e3 65 66 1a 59 b6 f7 31 8f 6f e4 2f 7d 67 fe fc 53 fc aa 48 5e 9f be b7 8d 0f 4a 4c 90 4b bb 6c 7a 09 c4 b6 5d ba 0c 22 6c 6d 34 d2 ad 6d 4f db 87
                                                                                                                                                                                          Data Ascii: y^z~?3EeUZkB &6/jh##JqS@f.ZmckkM "Cq33<nv$@:282H#Ljr1_DrF{OwkmD2l2C= ZEZ&dE4[e`U93vCeTeyZ]efY1o/}gSH^JLKlz]"lm4mO
                                                                                                                                                                                          2024-12-18 18:13:16 UTC3072INData Raw: b6 7e 57 d9 79 db 34 3e 0a 24 1e e1 e1 aa aa 92 cc 6b 27 79 08 b8 d6 88 08 65 0a e6 c5 b0 f5 96 13 77 dc 35 cf 49 14 97 86 0a 04 0a 04 81 3c 06 f8 c7 5c 7b e3 41 1d 2b 36 e0 61 66 aa 1a 08 4d 3a e4 e1 d2 00 2c a5 cc ac ac cc 02 18 85 fb a0 99 8d d6 31 73 a2 03 83 1c 59 1e 7b e0 95 47 1f 7f ec f8 2e e3 1d 77 dc f5 96 d3 27 ef 68 e5 b6 bd 9d 0a cf 2c 8b 10 b8 f7 e1 64 27 6e 74 82 3e d0 c1 57 88 8b 2a 9e 17 3b f0 e0 f0 ad 46 12 69 56 5e 69 7b 3b ec 8d 34 bd c2 d6 c7 ca ea 68 ca 8f 1d d3 53 ca 78 6c 98 ae 26 1d 48 4e e5 c2 c6 d5 9a 0c d9 ba be 03 c8 5a b3 d6 9a 45 e4 f1 70 81 e7 fc 32 9c f9 6d 59 7b 5a 48 ec 76 43 8e fd 34 7c 69 b5 0f a4 20 22 df 19 2c af cb d3 7c f3 eb fc c8 91 79 3a 99 f2 e0 b0 68 4c 70 c0 cc 44 c4 dc 7a 27 75 9e 4b ce 39 a9 56 6f c2 d2 ac
                                                                                                                                                                                          Data Ascii: ~Wy4>$k'yew5I<\{A+6afM:,1sY{G.w'h,d'nt>W*;FiV^i{;4hSxl&HNZEp2mY{ZHvC4|i ",|y:hLpDz'uK9Vo
                                                                                                                                                                                          2024-12-18 18:13:16 UTC16384INData Raw: d9 6d 23 d9 d8 a8 70 af bd 25 b5 3b ed 5a b3 e5 72 c9 c0 5d a0 d7 9d bc 93 24 73 f4 b4 0d 80 9c 83 02 70 2d be fb f8 ab ae 3d 50 a6 33 db 56 d6 d3 ee ce b9 71 b9 d9 e5 cf 1d be 3b ed 2e a7 0d 81 30 25 11 da 59 9d ad e1 9b cb 83 ca 5c 6b ad b5 8a 88 aa 30 a9 70 5d d5 3d 24 df 5b ed 9e b9 70 e6 da 74 dd a2 2d b6 77 cf d7 5a d7 d6 f2 30 9e 5e ed 79 b3 94 a4 d4 f9 48 f3 17 5c 77 43 bd d7 35 a7 ca fa bd eb dd b7 9c 3b f1 f6 33 e7 ce 4d 2d cc 72 ca 5d 12 8f 02 fb b6 b8 b4 3f c8 43 e0 d2 18 af 8b 00 20 02 b1 3f eb ec 5d b1 ba 11 1b 1e 1a 74 eb 10 b7 ce f6 cb b9 1d d1 b8 ef 7a f5 90 61 2c 2d fe 57 9e c1 1b 6a ad 57 0f fb 2f 1a 60 50 e1 00 c5 a1 49 cf 65 53 9d fe 5d bb f2 05 55 77 7d 1b 79 91 21 56 ab 6a 12 80 89 44 35 10 5b 07 0f 30 b0 5a ad 00 2c 97 1b 01 b4 d6
                                                                                                                                                                                          Data Ascii: m#p%;Zr]$sp-=P3Vq;.0%Y\k0p]=$[pt-wZ0^yH\wC5;3M-r]?C ?]tza,-WjW/`PIeS]Uw}y!VjD5[0Z,
                                                                                                                                                                                          2024-12-18 18:13:16 UTC16384INData Raw: 6a f9 42 8b 92 83 b0 10 00 18 20 31 22 98 5b 23 23 72 02 73 e1 90 8b 32 31 a3 48 25 df d1 6c 6e 01 03 56 51 5e 64 37 50 2d 04 d0 c4 c6 6b bf 75 ce cd 65 bb c7 ea 06 50 72 11 61 22 46 03 1d b2 66 6d c6 63 6e 04 00 9a a6 29 b9 74 c3 50 31 ae b3 d9 4c 73 41 00 2d 1a 24 08 52 1e 92 e6 12 a4 ca 2a 65 22 52 ad 65 60 06 80 ba 84 aa 14 7d 00 40 88 66 89 99 9a 66 a2 56 cc 2c c6 18 63 53 b4 20 90 04 41 a2 94 93 95 22 48 56 e1 36 44 ee ae a5 10 62 4e 19 eb c3 26 04 0e c4 7c bd 23 bc de ae b7 ff 25 66 0e 0d d3 f7 7e 34 bf f3 6d b7 1c 7c 40 e8 bb de c0 41 79 f5 a2 6d e9 ea 29 99 20 02 b8 41 15 0a 47 40 5e 13 7a 70 35 aa 04 9e 08 6c 00 6b d2 ab de 9b 42 ce 0d 36 ef 69 66 ff 08 bb 95 24 ba d5 04 07 21 a2 d0 e5 64 67 e5 fe 22 2c 53 91 03 28 8e 83 b8 69 71 87 54 4a 9f 30
                                                                                                                                                                                          Data Ascii: jB 1"[##rs21H%lnVQ^d7P-kuePra"Ffmcn)tP1LsA-$R*e"Re`}@ffV,cS A"HV6DbN&|#%f~4m|@Aym) AG@^zp5lkB6if$!dg",S(iqTJ0
                                                                                                                                                                                          2024-12-18 18:13:16 UTC1024INData Raw: a4 66 83 96 a2 96 a3 a0 58 47 aa 05 0c 40 09 18 1d 18 19 09 34 67 17 70 07 cd ea 6a 48 1c 25 ac 76 bd 19 12 b2 70 f0 82 a5 94 9c 33 bb b4 8c 25 39 02 09 30 a0 a3 23 21 ba 79 2e 99 a3 30 53 06 67 62 30 40 44 2d d9 8a 15 ca c4 5c fb f0 72 ee 28 92 79 41 a0 a6 69 aa c4 60 29 ca 2c a6 60 86 a5 28 69 71 f0 5c 72 60 36 d5 1a fe 49 db b8 fb 90 06 41 2e b0 96 bf 05 80 f1 78 54 53 d6 35 79 30 9b cd 00 80 99 35 e5 40 a2 e4 d9 0d 85 24 04 a8 03 df 34 c5 4a 6c 22 32 61 b1 da 2f e0 ee 5e 60 6f ee 81 d6 d3 b3 e8 e8 55 f8 43 d5 8b 92 70 4d b7 d6 4a 2a a8 b9 9b 0e c5 86 0c 81 41 98 28 52 5e a3 e2 fa 1f e8 23 fc f1 6b 07 44 34 9b cd 3f fe d1 cf 8c da 76 5f 01 bc 7d b7 22 a2 0e 86 0f be f7 63 bf f9 5b f7 05 f7 4a 2f f2 f0 47 3d e8 63 1f fa 8f d3 df f3 c1 ff 36 6a f9 69 bb
                                                                                                                                                                                          Data Ascii: fXG@4gpjH%vp3%90#!y.0Sgb0@D-\r(yAi`),`(iq\r`6IA.xTS5y05@$4Jl"2a/^`oUCpMJ*A(R^#kD4?v_}"c[J/G=c6ji
                                                                                                                                                                                          2024-12-18 18:13:16 UTC1024INData Raw: 25 65 76 be b7 27 55 03 22 52 94 7e e4 61 22 03 d0 24 2a 39 a5 ec 10 d9 3b 0e 7e b2 b2 5a 14 85 67 56 55 fb fd b5 46 ff c3 40 c2 41 5d 43 5f 98 ca b9 07 6d fe f4 af 88 6d db 1e b4 79 bf 3f fb 8b 27 7d ea 63 9f b5 3d bd 3d 00 f8 8b 17 3e 7d f3 c6 4d b1 8b bf 4d ff 06 0d ac 37 d8 03 00 44 02 80 5d 3b 77 03 f8 ab af dc ba b6 81 19 00 1c 72 d0 41 35 6c 5a 3f 58 d8 30 58 b7 7e b0 6e c3 60 fd ba c1 c2 dc 60 76 6e 30 3b 3f 9c 1b d5 c3 df f9 7c 7b cd d5 7e fa 3c 99 4c 9e fe d4 e7 de f6 e4 33 9f f0 88 3f ff d0 fb 3e b1 b2 bc da 17 1b 9d 63 11 99 5f 98 bb d7 fd ee ba 94 57 76 6e df b9 36 4c a9 95 55 71 e8 7e 07 cf e2 c2 86 c1 ba bd 3f f3 83 b9 fe d8 16 86 f3 45 f0 bf a5 03 9f 01 40 f0 e1 39 4f 7f f1 05 3f be 88 99 fb d9 c0 83 1e 7e ef 07 3e f4 5e 4b d3 e5 6b db 18
                                                                                                                                                                                          Data Ascii: %ev'U"R~a"$*9;~ZgVUF@A]C_mmy?'}c==>}MM7D];wrA5lZ?X0X~n``vn0;?|{~<L3?>c_Wvn6LUq~?E@9O?~>^Kk


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          116192.168.2.449895192.28.144.1244431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:17 UTC1634OUTPOST /webevents/clickLink?_mchNc=1734545595473&_mchHr=https%3A%2F%2Fengage.navan.com%2Fstate-of-corporate-travel-expense-2025%2Ftravel-expense-kpis%3Futm_medium%3DEmail%26utm_source%3DMarketo%26utm_campaign%3Dstate-of-corporate-travel-expense-2025%26mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchId=037-IKZ-871&_mchTk=_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchCn=&_mchHo=engage.navan.com&_mchPo=&_mchRu=%2Fstate-of-corporate-travel-expense-2025%2Ftravel-and-expense-lessons-2024&_mchPc=https%3A&_mchVr=164&_mchEcid=& HTTP/1.1
                                                                                                                                                                                          Host: 037-ikz-871.mktoresp.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:18 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:17 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: 0518ff1a-05cf-4cc8-812a-108839a2ac1c
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2024-12-18 18:13:18 UTC2INData Raw: 4f 4b
                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          117192.168.2.4498963.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:17 UTC846OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:18 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:17 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          118192.168.2.44989734.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:18 UTC1060OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1258
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:18 UTC1258OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 31 31 31 30 62 34 38 35 2d 33 62 32 38 2d 34 30 36 63 2d 62 32 30 35 2d 30 37 31 36 35 66 31 62 31 63 30 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 7b 22 69 64 22 3a 38 34 39 39 32 34 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 6b 70 69 73 22 2c 22 74 68 75 6d 62 6e 61 69 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61
                                                                                                                                                                                          Data Ascii: {"pageViewId":"1110b485-3b28-406c-b205-07165f1b1c01","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":{"id":849924,"rating":null,"slug":"travel-expense-kpis","thumbnail":"https://cdn.pa
                                                                                                                                                                                          2024-12-18 18:13:18 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:18 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 69247bc1-57db-4dae-958a-ca72f30dfd1b
                                                                                                                                                                                          X-Runtime: 0.013670
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          119192.168.2.449894104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:18 UTC2370OUTGET /state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545598..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:19 UTC897INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:19 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                          strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          x-frame-options: SAMEORIGIN
                                                                                                                                                                                          content-security-policy: frame-ancestors 'self'
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; domain=.navan.com; path=/; expires=Fri, 18 Dec 2026 18:13:19 GMT; Secure; SameSite=None
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          x-request-id: 245f575d-046a-4079-a855-8897cc7e9f6e
                                                                                                                                                                                          x-runtime: 0.217286
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f41204979ca5e80-EWR
                                                                                                                                                                                          2024-12-18 18:13:19 UTC472INData Raw: 37 63 31 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 73 72 66 2d 70 61 72 61 6d 22 20 63 6f 6e 74 65 6e 74 3d 22 61 75 74 68 65 6e 74 69 63 69 74 79 5f 74 6f
                                                                                                                                                                                          Data Ascii: 7c1f<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="X-UA-Compatible" content="ie=edge,chrome=1"><meta name="csrf-param" content="authenticity_to
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 31 30 36 30 32 2f 69 63 6f 6e 73 2f 35 34 38 38 30 37 2f 33 36 37 36 34 32 66 35 2d 38 63 37 37 2d 34 30 34 30 2d 39 39 65 31 2d 39 35 66 32 63 65 34 38 31 39 31 63 2e 70 6e 67 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 6b 70 69 73 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 22
                                                                                                                                                                                          Data Ascii: ttps://cdn.pathfactory.com/assets/10602/icons/548807/367642f5-8c77-4040-99e1-95f2ce48191c.png"><link rel="canonical" href="https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis"><meta name="robots" content="noindex, follow"
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 77 65 62 2d 66 6f 6e 74 73 2f 6f 76 65 72 70 61 73 73 2f 6f 76 65 72 70 61 73 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 20 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 28 66 75 6e 63 74 69 6f 6e 28 69 2c 73 2c 6f 2c 67 2c 72 2c 61 2c 6d 29 7b 69 5b 22 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 22 5d 3d 72 3b 69 5b 72 5d 3d 69 5b 72 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 28 69 5b 72 5d 2e 71 3d 69 5b 72 5d 2e 71
                                                                                                                                                                                          Data Ascii: eet" type="text/css"><link href="//cdn.pathfactory.com/web-fonts/overpass/overpass.css" rel="stylesheet" type="text/css"> <script type="text/javascript"> (function(i,s,o,g,r,a,m){i["GoogleAnalyticsObject"]=r;i[r]=i[r]||function(){ (i[r].q=i[r].q
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 20 20 20 76 61 72 20 70 61 72 61 6d 73 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 76 61 72 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 22 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 26 6d 6b 74 5f 74 6f 6b 3d 4d 44 4d 33 4c 55 6c 4c 57 69 30 34 4e 7a 45 41 41 41 47 58 65 63 55 33 49 39 50 47 79 37 50 7a 4b 4a 65 73 2d 6c 77 38 4c 4e 45 34 38 44 37 66 7a 74 49 59 61 7a 5f 77 4e 6d 61 4c 38 49 75 52 5f 4f 43 37 48 5f 75 4c 6c 74 52 64 55 48 5f 75 35 39 6a 32 62 4b 76 30 49 58 64 56 42 53 6c 6c 36 34 58 4a 45 49 76 33 41 51 46 37 6e 73 31 6a 68
                                                                                                                                                                                          Data Ascii: var params = ""; var queryString = "utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jh
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 39 2d 34 66 36 61 2d 62 36 64 39 2d 36 64 32 31 62 37 31 38 33 66 37 62 22 2c 22 63 6f 6f 6b 69 65 4c 69 66 65 74 69 6d 65 44 61 79 73 22 3a 22 37 33 30 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 66 43 6f 6c 6c 65 63 74 69 6f 6e 55 75 69 64 22 3a 6e 75 6c 6c 2c 22 63 66 43 6f 6e 74 65 78 74 43 6f 6e 66 69 67 22 3a 6e 75 6c 6c 2c 22 63 66 43 6f 6e 74 65 78 74 73 22 3a 6e 75 6c 6c 2c 22 6e 65 77 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 2c 22 63 6f 6c 6c 65 63 74 69 6f 6e 55 75 69 64 22
                                                                                                                                                                                          Data Ascii: 9-4f6a-b6d9-6d21b7183f7b","cookieLifetimeDays":"730","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"cfCollectionUuid":null,"cfContextConfig":null,"cfContexts":null,"newFeatures":null,"collectionUuid"
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 67 6e 70 6f 73 74 42 65 68 61 76 69 6f 72 22 3a 6e 75 6c 6c 2c 22 6f 70 65 6e 45 78 74 65 72 6e 61 6c 6c 79 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 72 65 76 69 6f 75 73 53 69 67 6e 70 6f 73 74 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 74 61 72 67 65 74 44 65 6c 61 79 22 3a 30 2c 22 74 69 74 6c 65 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 74 68 75 6d 62 6e 61 69 6c 4f 76 65 72 72 69 64 65 22 3a 6e 75 6c 6c 2c 22 76 69 64 65 6f 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 76 69 64 65 6f 52 65 6c 61 74 65 64 45 6e 61 62 6c 65 64 22 3a 6e 75 6c 6c 2c 22 76 69 64 65 6f 41 75 74 6f 70 6c 61 79 44 69 73 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 61 62 6c 65
                                                                                                                                                                                          Data Ascii: gnpostBehavior":null,"openExternallyEnabled":false,"previousSignpostTitle":null,"targetDelay":0,"titleOverride":null,"descriptionOverride":null,"thumbnailOverride":null,"videoStartTime":null,"videoRelatedEnabled":null,"videoAutoplayDisabled":false,"enable
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 3a 5b 5d 2c 22 61 73 73 65 74 54 79 70 65 73 22 3a 5b 5d 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 45 6e 67 6c 69 73 68 22 2c 22 65 63 43 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 32 2d 31 32 54 31 30 3a 33 30 3a 31 39 2e 30 30 30 2d 30 35 3a 30 30 22 2c 22 75 70 64 61 74 65 64 41 74 22 3a 22 32 30 32 34 2d 31 31 2d 30 38 54 30 37 3a 31 39 3a 35 35 2e 30 30 30 2d 30 38 3a 30 30 22 2c 22 70 61 72 61 6d 65 74 65 72 69 7a 65 64 43 6f 6e 74 65 6e 74 54 79 70 65 4e 61 6d 65 22 3a 22 22 7d 2c 22 65 78 70 65 72 69 65 6e 63 65 43 6f 6e 74 65 6e 74 22 3a 5b 7b 22 69 64 22 3a 38 37 31 30 34 38 2c 22 69 6d 61 67 65 4f 76 65 72 72 69 64 65 49 64 22 3a 6e 75 6c 6c 2c 22 6e 65 78 74 50 72 6f 6d 6f 74 65 72 54 69 74 6c 65 22 3a 6e 75 6c 6c 2c 22 6e 65 78 74 53 69
                                                                                                                                                                                          Data Ascii: :[],"assetTypes":[],"language":"English","ecCreatedAt":"2024-12-12T10:30:19.000-05:00","updatedAt":"2024-11-08T07:19:55.000-08:00","parameterizedContentTypeName":""},"experienceContent":[{"id":871048,"imageOverrideId":null,"nextPromoterTitle":null,"nextSi
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 70 69 63 73 22 3a 5b 5d 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 73 22 3a 5b 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 6e 75 6c 6c 7d 5d 2c 22 74 6f 70 69 63 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 6c 61 6e 67 75 61 67 65 4e 61 6d 65 73 22 3a 5b 22 45 6e 67 6c 69 73 68 22 5d 2c 22 6c 61 6e 67 75 61 67 65 4a 73 6f 6e 22 3a 5b 7b 22 69 64 22 3a 30 2c 22 6e 61 6d 65 22 3a 22 45 6e 67 6c 69 73 68 22 7d 5d 2c 22 70 65 72 73 6f 6e 61 73 22 3a 5b 5d 2c 22 70 65 72 73 6f 6e 61 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 69 6e 64 75 73 74 72 69 65 73 22 3a 5b 5d 2c 22 69 6e 64 75 73 74 72 69 65 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 62 75 73 69 6e 65 73 73 55 6e 69 74 73 22 3a 5b 5d 2c 22 62 75 73 69 6e 65 73 73 55 6e 69 74 73 4a 73 6f 6e 22 3a 5b 5d 2c 22 70 72 6f 64 75 63 74
                                                                                                                                                                                          Data Ascii: pics":[],"contentTypes":[{"id":null,"name":null}],"topicsJson":[],"languageNames":["English"],"languageJson":[{"id":0,"name":"English"}],"personas":[],"personasJson":[],"industries":[],"industriesJson":[],"businessUnits":[],"businessUnitsJson":[],"product
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 73 2f 38 36 31 36 31 34 2f 62 64 66 65 35 31 38 64 2d 39 65 66 39 2d 34 65 66 34 2d 62 63 33 34 2d 31 39 65 35 65 31 35 30 31 35 65 30 2e 70 64 66 22 2c 22 6c 61 6e 67 75 61 67 65 49 64 22 3a 30 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 54 79 70 65 49 64 22 3a 6e 75 6c 6c 2c 22 65 78 70 65 72 69 65 6e 63 65 49 64 22 3a 31 39 30 34 35 30 2c 22 76 69 65 77 73 22 3a 30 2c 22 65 6e 67 61 67 65 6d 65 6e 74 54 68 72 65 73 68 6f 6c 64 22 3a 32 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73
                                                                                                                                                                                          Data Ascii: s/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf","languageId":0,"contentTypeName":null,"contentTypeId":null,"experienceId":190450,"views":0,"engagementThreshold":20,"url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expens
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1369INData Raw: 61 69 6c 73 2f 36 30 30 78 2f 37 33 66 30 34 66 61 36 2d 65 62 61 61 2d 34 63 35 66 2d 62 30 34 65 2d 63 63 66 34 34 33 36 63 61 63 33 38 2d 30 31 2e 70 6e 67 22 2c 22 74 69 74 6c 65 22 3a 22 36 20 54 5c 75 30 30 32 36 45 20 4b 50 49 73 20 74 6f 20 54 72 61 63 6b 22 2c 22 63 61 6e 6f 6e 69 63 61 6c 55 72 6c 22 3a 22 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 55 75 69 64 22 3a 22 31 30 31 63 66 62 31 64 2d 64 61 64 39 2d 34 66 36 61 2d 62 36 64 39 2d 36 64 32 31 62 37 31 38 33 66 37 62 22 2c 22 6d 65 64 69 61 54 79 70 65 22 3a 22 70 64 66 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 61 74 68 66 61 63 74 6f 72 79 2e 63 6f 6d 2f 61 73 73 65
                                                                                                                                                                                          Data Ascii: ails/600x/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38-01.png","title":"6 T\u0026E KPIs to Track","canonicalUrl":"","description":"","rating":null,"contentUuid":"101cfb1d-dad9-4f6a-b6d9-6d21b7183f7b","mediaType":"pdf","sourceUrl":"https://cdn.pathfactory.com/asse


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          120192.168.2.4499053.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:19 UTC944OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2256
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:19 UTC2256OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 33 65 37 30 32 33 65 33 2d 31 35 30 30 2d 34 35 64 39 2d 62 66 61 63 2d 31 37 65 38 33 39 31 62 38 62 30 32 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"3e7023e3-1500-45d9-bfac-17e8391b8b02","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:19 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:19 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=1900cd81-f06d-463f-82e9-790bd586f962; Expires=Thu, 18 Dec 2025 18:13:19 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:19 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          121192.168.2.44990434.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:19 UTC1059OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 512
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:19 UTC512OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 31 31 31 30 62 34 38 35 2d 33 62 32 38 2d 34 30 36 63 2d 62 32 30 35 2d 30 37 31 36 35 66 31 62 31 63 30 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 77 69 6e 64 6f 77 5f 63 6c 6f 73 65 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e
                                                                                                                                                                                          Data Ascii: {"pageViewId":"1110b485-3b28-406c-b205-07165f1b1c01","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"window_close","promoterConfig":{},"currentCon
                                                                                                                                                                                          2024-12-18 18:13:20 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:20 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: d8876c2a-9ddc-4d50-8836-595e0f4ff352
                                                                                                                                                                                          X-Runtime: 0.014930
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          122192.168.2.44990618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:20 UTC412OUTGET /assets/10602/contents/861614/bdfe518d-9ef9-4ef4-bc34-19e5e15015e0.pdf HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:21 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/pdf
                                                                                                                                                                                          Content-Length: 5502286
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:21 GMT
                                                                                                                                                                                          Last-Modified: Tue, 03 Dec 2024 02:04:35 GMT
                                                                                                                                                                                          ETag: "297d02295604ad64682c77ae548f3992"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 ce422ee45443fc15666ff195cb8239dc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: eBCl-RpwOGLgUWaI_nS6-c-Jn_Rc-Pob71DkpGivBCWm9o_563b3IA==
                                                                                                                                                                                          2024-12-18 18:13:21 UTC16384INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 20 e2 e3 cf d3 0a 33 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 0a 2f 43 61 74 61 6c 6f 67 0a 2f 4e 61 6d 65 73 0a 3c 3c 0a 3e 3e 0a 2f 50 61 67 65 4c 61 62 65 6c 73 0a 3c 3c 0a 2f 4e 75 6d 73 0a 5b 0a 30 0a 3c 3c 0a 2f 53 0a 2f 44 0a 2f 53 74 0a 31 0a 3e 3e 0a 5d 0a 3e 3e 0a 2f 4f 75 74 6c 69 6e 65 73 0a 32 0a 30 0a 52 0a 2f 50 61 67 65 73 0a 31 0a 30 0a 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 43 72 65 61 74 6f 72 0a 28 fe ff 00 47 00 6f 00 6f 00 67 00 6c 00 65 29 0a 2f 54 69 74 6c 65 0a 28 fe ff 00 32 00 30 00 32 00 34 00 20 00 4c 00 65 00 73 00 73 00 6f 00 6e 00 73 00 20 00 47 00 75 00 69 00 64 00 65 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 0a 2f
                                                                                                                                                                                          Data Ascii: %PDF-1.4% 30obj<</Type/Catalog/Names<<>>/PageLabels<</Nums[0<</S/D/St1>>]>>/Outlines20R/Pages10R>>endobj40obj<</Creator(Google)/Title(2024 Lessons Guide)>>endobj50obj<</Type/
                                                                                                                                                                                          2024-12-18 18:13:21 UTC576INData Raw: e3 5a 00 28 a2 8a 00 28 a2 8a 00 2b a0 f0 2f 8b f5 8f 03 f8 92 df 5b f0 fd c7 93 77 17 ca e8 d9 31 cf 19 23 74 72 2f f1 29 c0 e3 a8 20 10 41 00 8e 7e 8a 00 fd 2f f8 75 e3 0d 3b c7 5e 11 b0 d7 74 b9 22 2b 3a 01 3c 28 fb 8d b4 d8 05 e2 62 40 39 52 7a e0 64 61 87 04 57 4b 5f 00 7e ce ff 00 12 ff 00 e1 5d 78 cb fe 26 12 6d f0 f6 a5 b6 2d 43 10 f9 8c 9b 43 79 72 2e 39 f9 59 8e 40 ce 55 9b e5 27 6e 3e ff 00 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0f 35 fd a2 7c 21 27 8c be 14 ea d6 76 76 ff 00 68 d4 ad 36 df 59 a0 de 58 c9 1f de 0a ab 92 cc d1 99 15 54 82 09 61 d3 a8 fc f5 af d5 4a fc eb f8 e9 e0 7f f8 40 3e 23 ea 3a 54 09 b7 4d 9b 17 96 1c e7 f7 0e 4e 17 96 63 f2 b0 64 cb 1c 9d 9b b1 c8 a0 0f 3f a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a
                                                                                                                                                                                          Data Ascii: Z((+/[w1#tr/) A~/u;^t"+:<(b@9RzdaWK_~]x&m-CCyr.9Y@U'n>(((((5|!'vvh6YXTaJ@>#:TMNcd?(((
                                                                                                                                                                                          2024-12-18 18:13:21 UTC16384INData Raw: d6 7e 30 78 ba ea e9 22 49 23 d4 24 b4 02 30 40 d9 09 f2 50 f2 4f 25 63 04 fb e7 a7 4a fd 09 f1 0e ab 06 83 a0 6a 7a bd e2 4a f6 da 7d ac b7 72 ac 40 17 64 8d 0b 10 a0 90 33 80 71 92 2b f3 06 ee e6 7b cb a9 ae af 26 96 7b 99 dd a4 96 59 5c b3 c8 ec 72 59 89 e4 92 49 24 9a 00 86 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0b 7a 4e 9f 75 ab ea b6 7a 6e 9f 17 9d 7b 79 32 5b c1 1e e0 bb e4 76 0a a3 24 80 32 48 e4 9c 57 e9 7f 82 fc 33 a7 78 3b c2 fa 7e 81 a3 2c ab 63 64 85 10 ca fb dd 89 62 cc cc 7d 4b 33 13 80 07 3c 00 30 2b e5 af d8 cb c0 ff 00 6f d7 6f bc 65 7a 99 b7 d3 b7 59 d9 73 d6 77 5f de 37 0d 9f 96 36 03 0c a4 1f 37 20 e5 6b eb fa 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 b9 ff 00 1f f8 9e d7 c1 9e 0d d5 bc 43 7c bb e2 b1 84 ba c7 92 3c d9 09 0b
                                                                                                                                                                                          Data Ascii: ~0x"I#$0@PO%cJjzJ}r@d3q+{&{Y\rYI$((((zNuzn{y2[v$2HW3x;~,cdb}K3<0+ooezYsw_767 k((((C|<
                                                                                                                                                                                          2024-12-18 18:13:21 UTC1024INData Raw: 02 8a 28 a0 0f 00 fd b5 bf e4 96 69 5f f6 1a 8b ff 00 44 4f 5f 15 57 de bf b5 86 9f 6b 7b f0 4b 58 9e e6 2d f2 d8 cd 6f 71 6e db 88 d9 21 99 63 27 83 cf c9 23 8c 1c 8e 73 d4 03 5f 05 50 07 ea a5 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 1e 4b fb 51 f8 99 fc 37 f0 7f 53 58 1a 54 b9 d5 5d 74 c8 dd 11 58 01 20 26 40 db ba 03 12 48 b9 00 90 58 63 1d 47 c0 b5 f4 07 ed 93 e2 bf ed 7f 88 36 9e 1e 8e 2d b1 68 50 fc ee cb 86 79 67 54 76 c1 c9 ca 84 11 63 80 73 bf a8 c5 7c ff 00 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 1f 55 7e c3 1f f3 3b 7f db 8f fe dc 57 d5 55 f1 87 ec 4f 73 3a fc 49 d6 6d 56 69 45 b4 9a 4b c8 f1 07 3b 19 d6 68 82 b1 1d 09 01
                                                                                                                                                                                          Data Ascii: (i_DO_Wk{KX-oqn!c'#s_PQ@Q@Q@Q@Q@Q@Q@Q@Q@KQ7SXT]tX &@HXcG6-hPygTvcs|@Q@Q@Q@Q@Q@Q@Q@Q@U~;WUOs:ImViEK;h
                                                                                                                                                                                          2024-12-18 18:13:21 UTC16384INData Raw: 57 c4 df b1 c7 86 5f 55 f8 97 3e b6 eb 28 b6 d1 2d 59 c3 a3 a8 1e 74 a0 c6 8a c0 f2 41 43 31 e3 a1 51 93 d8 fd b3 40 05 14 51 40 05 14 51 40 05 14 51 40 05 7c ab fb 6f 78 87 fe 45 af 0d c1 75 ff 00 3d 35 0b 9b 7f 2f fe d9 c2 fb 88 ff 00 ae e3 00 fd 47 dd af aa ab f3 ef f6 94 f1 33 f8 9b e3 06 b8 c1 a5 36 da 6b ff 00 66 40 92 22 a9 41 11 21 c7 cb d4 19 4c ac 09 39 c3 0e 9d 00 07 97 d1 45 14 00 51 45 14 00 51 45 14 00 57 b2 fe c9 9e 1f 83 5d f8 c1 6b 35 d1 89 a3 d2 6d 65 d4 04 52 44 24 12 38 2b 1a 75 fb a5 5a 50 e1 b9 c1 41 f5 1e 35 5f 5a fe c3 9a 7d d4 5a 57 8b b5 27 8b 16 57 13 5b 5b c5 26 e1 f3 49 1a c8 ce 31 9c 8c 09 63 e4 8c 1d dc 74 38 00 fa 7e 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0f 82 ff 00 6a dd 7b fb 6f e3 2e a5 0a 49 6d 2d be 97 0c 56 11
                                                                                                                                                                                          Data Ascii: W_U>(-YtAC1Q@Q@Q@Q@|oxEu=5/G36kf@"A!L9EQEQEW]k5meRD$8+uZPA5_Z}ZW'W[[&I1ct8~((((j{o.Im-V
                                                                                                                                                                                          2024-12-18 18:13:21 UTC1024INData Raw: 6b 72 47 6d 24 5a 6d 90 85 3c c1 99 12 59 9b e5 74 e3 8f 92 39 54 9c 83 87 c7 20 9a fb 2a bc 03 f6 32 f0 f7 f6 77 c3 8b ed 66 6b 5f 2e e3 56 bd 6f 2e 6f 33 3e 6c 11 0d 8b f2 e7 0b 89 0c e3 a0 27 dc 6d af 7f a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 bf 36 fe 30 6b 2f af fc 52 f1 4e a2 d7 71 5e 47 26 a1 2c 70 4f 11 52 8f 0a 36 c8 b6 95 e0 8f 2d 50 03 df ae 4e 73 5f a1 fe 2c d5 ff 00 e1 1f f0 ae b3 ac f9 1f 68 fe ce b2 9a f3 c9 df b3 cc f2 d0 be dd d8 38 ce 31 9c 1c 7a 57 e6 05 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 5b d2 f5 2b ed 22 fe 2b ed 2a f6 e6 c6 f6 2c f9 77 16 d2 b4 52 26 41 07 0c a4 11 90 48 fa 13 5f 5d 7c 0d fd a2 a0 d7 a4 3a 3f c4 2b 8b 1d 3a f9 50 1b 7d 48 91 0c 13 ed 51 b8 4b 93 b5 24 38 2d 91 85
                                                                                                                                                                                          Data Ascii: krGm$Zm<Yt9T *2wfk_.Vo.o3>l'm(((60k/RNq^G&,pOR6-PNs_,h81zWQEQEQEQEQEQEQE[+"+*,wR&AH_]|:?+:P}HQK$8-
                                                                                                                                                                                          2024-12-18 18:13:21 UTC16384INData Raw: c4 97 3a 85 d4 56 91 34 a4 84 57 91 c2 82 c4 02 71 92 33 80 6b 3e bd 57 f6 62 f0 f7 fc 24 1f 19 74 5f 36 d7 ed 16 9a 76 fd 42 7f de 6c f2 fc b1 fb b7 ea 09 c4 a6 2e 06 73 dc 63 34 01 f7 d5 a5 b4 16 76 b0 da d9 c3 14 16 d0 22 c7 14 51 20 54 8d 14 60 2a 81 c0 00 00 00 15 2d 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 cb 7f b7 06 b2 eb 6b e1 5d 12 1b b8 bc b9 1e 7b db 8b 50 54 b8 2a 15 22 73 fc 40 7c d3 01 d0 1e 7a ed e3 e4 fa f6 bf da f3 57 fe d2 f8 cb 73 6b e4 79 5f d9 76 50 59 ee df bb cd c8 33 6e c6 38 ff 00 5d b7 1c fd dc e7 9c 0f 14 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0f 65 f8 3b f1 e7 5f f0 2c 96 fa 76 ac f2 eb 1e 1c de 8a d0 cc e5 e7 b6 8c 2e dc 40 c4 e0 00 02 9d 87 e5 f9 70 36 6e 2d 5f 6a f8 43 c5
                                                                                                                                                                                          Data Ascii: :V4Wq3k>Wb$t_6vBl.sc4v"Q T`*-PEPEPEPk]{PT*"s@|zWsky_vPY3n8](((((((e;_,v.@p6n-_jC
                                                                                                                                                                                          2024-12-18 18:13:21 UTC1024INData Raw: 3a ad 27 fd 51 fa 53 e5 04 cc 71 4c d2 3f d5 fe 15 2b 8f df 35 4b 34 fb 26 84 0b fb 91 f4 a5 53 b6 41 4b 0b 62 11 f4 aa b2 4f b6 60 33 48 46 93 b6 61 3f 4a e5 af bf e3 eb 8f 5a e8 bc cd d0 9c 7a 57 3f 78 b9 b9 cf bd 34 44 8b f6 df ea 0f d2 b2 ee 4e 25 38 f5 ad 6b 65 fd cf e1 59 17 9f 2c dd 7a d3 10 93 9c c0 39 a9 34 d3 f3 d4 17 0e 04 23 9a 9f 4d ff 00 58 28 65 c7 73 6e 32 7c c0 33 5b 50 7f aa ac 34 3f be 15 b7 6c 7f 74 2a 4a 7b 8c 6f bf 53 8f b9 50 b9 01 ea 75 23 65 00 56 23 f7 95 34 83 30 9f a5 42 cc 03 f5 a9 1d c7 95 f8 50 07 1d ae 2f ce 7d 6b 9a 03 17 63 e9 5d 2e b8 c0 b9 ae 74 0f f4 a1 56 8c de e7 51 63 ff 00 1e ff 00 85 3e 20 7c c1 f5 a6 58 7f c7 bd 4b 17 df fc 6a 4d 1e c3 2f c1 31 9a ad a6 a7 ce 73 57 6f bf d5 d5 5d 3b 01 e8 20 93 51 5c ae 2a 4d 39
                                                                                                                                                                                          Data Ascii: :'QSqL?+5K4&SAKbO`3HFa?JZzW?x4DN%8keY,z94#MX(esn2|3[P4?lt*J{oSPu#eV#40BP/}kc].tVQc> |XKjM/1sWo]; Q\*M9
                                                                                                                                                                                          2024-12-18 18:13:21 UTC16384INData Raw: 03 5c 7e a2 46 2b b1 f0 97 fc 78 2d 29 1b 53 3a 81 f7 0d 71 7e 33 ff 00 8f 26 fa d7 68 3e e1 ae 2f c6 7f f1 e4 df 5a cc de 5f 09 e6 c7 ef 1a 72 75 18 a4 3c 93 f5 a7 a0 f9 85 68 72 b3 77 48 1f bd 5c d7 a4 69 3f ea 47 d2 bc e7 49 ff 00 5a b5 e8 fa 4f fa 91 f4 a8 63 45 e9 3e e1 af 37 f1 a1 fd ea 7d 6b d2 25 fb 86 bc d7 c6 67 33 28 ef 9a 10 48 e5 c0 ad 0b 1e 64 53 ef 59 e0 fe 75 a7 62 3f 78 bf 5a a6 41 e8 1a 20 fd d8 fa 56 db ff 00 aa 3f 4a c6 d1 47 ee c7 d2 b6 9c 7e ec fd 2a 4d 23 b1 e7 5e 32 fb cb f5 ae 48 2d 75 de 31 03 cd 5f ad 72 9d f8 aa 20 b5 6a 3e 6f 4a ed 34 00 70 b9 eb 5c 65 b0 e4 67 ad 76 ba 07 dd 5e f4 30 3b 04 fb a3 e9 58 5e 21 38 b3 93 e9 5b c9 f7 07 d2 b0 3c 47 ff 00 1e 72 7d 29 22 9e c7 9a 27 fa d3 f5 ad 7b 2e 82 b2 23 fb e7 eb 5b 36 5d 85 59
                                                                                                                                                                                          Data Ascii: \~F+x-)S:q~3&h>/Z_ru<hrwH\i?GIZOcE>7}k%g3(HdSYub?xZA V?JG~*M#^2H-u1_r j>oJ4p\egv^0;X^!8[<Gr})"'{.#[6]Y
                                                                                                                                                                                          2024-12-18 18:13:21 UTC16384INData Raw: 31 e7 f0 cc 65 8b 20 2a 7d ab 36 7d 0a e6 3c 95 3b 87 a3 0a ee 92 e2 09 47 0c a6 9c 61 8d c7 18 34 ec 80 f3 67 b3 9a 2f bf 13 67 d5 6a 10 c1 5c 67 8f 63 c5 7a 44 ba 7c 6f 9c a0 ac fb 8d 06 09 73 94 14 ac 26 ae 73 f6 57 48 8a aa 4f 5a dd 86 f2 2f 27 1b 86 6b 36 7f 0d 6d 24 c4 cc a7 da b3 e5 d3 6f e1 e1 49 60 3d e9 dd 99 ba 69 90 6b ec 27 61 b4 83 cd 61 79 6c a7 95 35 af 2c 12 83 fb c4 75 3e e3 22 a2 f2 f8 e3 9a 6a 44 ba 45 48 01 dd c8 35 d2 68 fc 48 87 b5 64 46 80 13 91 5b 3a 59 45 91 79 c1 cd 1c d7 21 c1 a3 b9 b6 19 89 7e 95 57 55 5c da bf 1d 8d 5a b3 75 31 2e 0f 6a af aa 91 f6 57 e9 f7 68 15 b4 3c 9a e4 e2 ea 51 8f e2 34 46 7e 61 45 c8 cd dc 9f ef 9a 22 4f 98 55 a2 5a 37 f4 ce 48 ad 02 3e 6f 7a a5 a6 0e 95 7d 87 cf 9a a4 66 63 6a 43 e7 1e b5 db f8 60 ed
                                                                                                                                                                                          Data Ascii: 1e *}6}<;Ga4g/gj\gczD|os&sWHOZ/'k6m$oI`=ik'aayl5,u>"jDEH5hHdF[:YEy!~WU\Zu1.jWh<Q4F~aE"OUZ7H>oz}fcjC`


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          123192.168.2.44990718.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:20 UTC647OUTGET /pdfjs/2.16.105/web/images/shadow.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:21 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 269
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:21 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:31 GMT
                                                                                                                                                                                          ETag: "ff1470fe29c003ba93ae2d1cc99b13f3"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 e58b99c3817e0a01a3950d4b4db98836.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: iA8VYrSGY00YcDbQfC2DxLUKHX5AnCvCe0cbcE8R_EWKFn-IYgOiFw==
                                                                                                                                                                                          2024-12-18 18:13:21 UTC269INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 d4 49 44 41 54 38 8d b5 94 5b 0e 84 20 0c 45 cb 63 45 b3 ff 0d cd 1e 14 26 1a 6a 2e c7 62 e6 63 a6 49 23 14 39 f6 16 aa fd d2 d2 03 2b e1 79 58 1f fe b8 81 96 bf 80 dd c0 35 80 3b 28 05 c0 2e de 24 b6 84 39 30 8f 58 c6 a6 86 f1 b5 a6 b0 8c ac 32 e4 fa a6 24 90 09 ae 30 85 94 e1 0a ef 02 33 8c cf f5 82 5a 29 c8 bd 8e 27 0f ab 73 5c 05 66 28 3c c1 94 96 11 bb 8a fb 64 07 e8 15 c8 56 3b e7 05 e0 84 eb e1 f2 de 66 b6 8d 4c 76 29 ba 7b e3 01 a8 7e 97 b1 8f 98 03 08 e9 ab 7b c6 17 bc 1e 4d 64 29 b4 b1 03 54 26 6f 3d 33 25 e4 96 59 b1 d8 78 ec 51 d6 ea a1 4c ca f2 d8 aa 37 27 99 d1 5f 63 d5 e4 fc a0 ce 97 30 ae b1 7d a6 8b fa 1f 33 b3 0f 93 30 5c 4a 9e 10
                                                                                                                                                                                          Data Ascii: PNGIHDRrP6IDAT8[ EcE&j.bcI#9+yX5;(.$90X2$03Z)'s\f(<dV;fLv){~{Md)T&o=3%YxQL7'_c0}30\J


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          124192.168.2.44990818.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:20 UTC653OUTGET /pdfjs/2.16.105/web/images/loading-icon.gif HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://cdn.pathfactory.com/pdfjs/2.16.105/web/viewer.css
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:21 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Content-Length: 2545
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:22 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:35 GMT
                                                                                                                                                                                          ETag: "faa74e8c61fc64d5edb11613c7eead2c"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 dd9838560e23db09a9608bd11e1827c8.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: YBEztpud2aGX9CC70a-7EpQrTaZOG6eyC3TQKeWdMeTx66DrR3Zy5g==
                                                                                                                                                                                          2024-12-18 18:13:21 UTC2545INData Raw: 47 49 46 38 39 61 18 00 18 00 f4 00 00 ff ff ff 00 00 00 ce ce ce fa fa fa e0 e0 e0 b0 b0 b0 e8 e8 e8 8e 8e 8e c8 c8 c8 9c 9c 9c d8 d8 d8 a8 a8 a8 c0 c0 c0 f2 f2 f2 76 76 76 86 86 86 b8 b8 b8 68 68 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 07 00 00 00 2c 00 00 00 00 18 00 18 00 00 05 ae 20 20 8e 24 00 41 65 5a 0e 0a f9 3c e4 a0 92 84 c3 8c 51 34 36 84 3c 8b 0f 07 41 94 13 0d 08 c3 9f 88 e1 48 00 61 00 03 a1 a1 3a 92 0e 0e ea 49 44 30 c4 46 84 c3 01 61 5c 78 47 83 33 80 d7 1b 21 c4 09 df 4f 3a 2d 19 16 87 82 52 6a
                                                                                                                                                                                          Data Ascii: GIF89avvvhhh!NETSCAPE2.0!Created with ajaxload.info!, $AeZ<Q46<AHa:ID0Fa\xG3!O:-Rj


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          125192.168.2.44991034.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:20 UTC1059OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 508
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: W6w5i5FURfoC3Dmzn+9WKBlPx08u7jVM8Y1GqJDSlBK1JGFLO18Fp154L9d5ZzywoFnxSRXp0tDWH/U3fp1Tmg==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:20 UTC508OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 31 31 31 30 62 34 38 35 2d 33 62 32 38 2d 34 30 36 63 2d 62 32 30 35 2d 30 37 31 36 35 66 31 62 31 63 30 31 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 74 61 62 5f 62 6c 75 72 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e 74 65 6e 74
                                                                                                                                                                                          Data Ascii: {"pageViewId":"1110b485-3b28-406c-b205-07165f1b1c01","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"tab_blur","promoterConfig":{},"currentContent
                                                                                                                                                                                          2024-12-18 18:13:21 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:20 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: c9bc6df2-ab57-47c0-b5bb-40362f4fd2d0
                                                                                                                                                                                          X-Runtime: 0.015675
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          126192.168.2.449914192.28.144.1244431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:20 UTC1887OUTPOST /webevents/visitWebPage?_mchNc=1734545598741&_mchCn=&_mchId=037-IKZ-871&_mchTk=_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchHo=engage.navan.com&_mchPo=&_mchRu=%2Fstate-of-corporate-travel-expense-2025%2Ftravel-expense-kpis&_mchPc=https%3A&_mchVr=164&_mchEcid=&_mchHa=&_mchRe=https%3A%2F%2Fengage.navan.com%2Fstate-of-corporate-travel-expense-2025%2Ftravel-and-expense-lessons-2024%3Futm_medium%3DEmail%26utm_source%3DMarketo%26utm_campaign%3Dstate-of-corporate-travel-expense-2025%26mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg&_mchQp=utm_medium%3DEmail__-__utm_source%3DMarketo__-__utm_campaign%3Dstate-of-corporate-travel-expense-2025__-__mkt_tok%3DMDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG [TRUNCATED]
                                                                                                                                                                                          Host: 037-ikz-871.mktoresp.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:21 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:21 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: a88051d2-8a54-4557-965f-3b1a67bcb479
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          2024-12-18 18:13:21 UTC2INData Raw: 4f 4b
                                                                                                                                                                                          Data Ascii: OK


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          127192.168.2.449911104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:21 UTC2018OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2078
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545599..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:21 UTC2078OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 32 39 30 30 36 32 65 65 2d 65 30 65 38 2d 34 36 35 65 2d 62 32 64 31 2d 63 34 36 35 37 36 61 64 66 39 31 36 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"290062ee-e0e8-465e-b2d1-c46576adf916","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:21 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:21 GMT
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          access-control-expose-headers:
                                                                                                                                                                                          access-control-max-age: 7200
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                          vary: Accept, Origin
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          content-security-policy:
                                                                                                                                                                                          etag: W/"2689367b205c16ce32ed4200942b8b8b"
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          x-request-id: a90a7602-2c8c-4726-a321-61d7cdceed4a
                                                                                                                                                                                          x-runtime: 0.023994
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f4120579eaef797-EWR
                                                                                                                                                                                          2024-12-18 18:13:21 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                          2024-12-18 18:13:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          128192.168.2.44991334.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:21 UTC951OUTGET /api/public/v1/organizations/api_settings?clientId=LB-9EE958BE-10602 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:21 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:21 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 2137b0f2-ed89-4a01-a33e-76045a8684b6
                                                                                                                                                                                          X-Runtime: 0.012735
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          129192.168.2.44992052.222.144.54431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:21 UTC854OUTGET /1801e14c-a1d7-4ca9-a90f-0dbcc9d97cc1/t.js HTTP/1.1
                                                                                                                                                                                          Host: vidassets.terminus.services
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:22 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:21 GMT
                                                                                                                                                                                          strict-transport-security: max-age=31536000
                                                                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                                                                          Via: 1.1 83c34c78ea6fc4c73bb56b60e22dadd8.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: MRS52-C2
                                                                                                                                                                                          X-Amz-Cf-Id: 7oXbhHo5YLEcIDv-ngV1bIDYFHrKIH2Qrn5YR4QW5ObUHTmfSnRW6w==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          130192.168.2.449923104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:22 UTC1984OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2255
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          content-type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545599..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:22 UTC2255OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 36 32 34 36 35 38 38 32 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 34 37 39 38 33 30 33 34 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74
                                                                                                                                                                                          Data Ascii: {"memory":{"totalJSHeapSize":62465882,"usedJSHeapSize":47983034,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&ut
                                                                                                                                                                                          2024-12-18 18:13:22 UTC373INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:22 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f4120604d99437b-EWR
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          131192.168.2.449924104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:22 UTC1996OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2048
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545599..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:22 UTC2048OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 26 6d 6b 74 5f 74 6f 6b 3d 4d 44 4d 33 4c 55 6c 4c 57 69 30 34 4e 7a 45 41 41 41 47 58 65 63 55 33 49 39 50 47 79 37 50 7a 4b 4a 65 73 2d 6c 77 38 4c 4e 45 34 38 44 37 66 7a 74 49 59 61 7a 5f 77 4e 6d 61 4c 38 49 75 52 5f 4f 43 37 48 5f 75 4c 6c 74 52 64 55 48 5f 75 35 39
                                                                                                                                                                                          Data Ascii: {"referrer":"https://engage.navan.com/state-of-corporate-travel-expense-2025?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59
                                                                                                                                                                                          2024-12-18 18:13:22 UTC373INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:22 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                          vary: Origin
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f4120607f51424a-EWR
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          132192.168.2.44992118.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:22 UTC857OUTOPTIONS /assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                          Access-Control-Request-Headers: client-id
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:23 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:24 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Allow-Headers: client-id
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 57c3ac2792400f4643f9ff5e75b5ac1e.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: g110qJ3il2PIeohyXt4nvXqbCjoTla0nIGSrmpV6JZWTsrk7axLtQA==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          133192.168.2.44992234.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:22 UTC940OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1984
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:22 UTC1984OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 70 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32 34 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pp","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-o
                                                                                                                                                                                          2024-12-18 18:13:23 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:22 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 35ef0a8e-fde7-4d06-a6d4-81e38af42c82
                                                                                                                                                                                          X-Runtime: 0.016674
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          134192.168.2.4499273.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:22 UTC847OUTHEAD /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:23 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:23 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=92aa1230-bdb6-4121-b8f5-93da592d0d2f; Expires=Thu, 18 Dec 2025 18:13:23 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          135192.168.2.44992518.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:22 UTC379OUTGET /pdfjs/2.16.105/web/images/shadow.png HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:23 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 269
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:24 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:31 GMT
                                                                                                                                                                                          ETag: "ff1470fe29c003ba93ae2d1cc99b13f3"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 23b73467d6126b4ca7975946adb7d094.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: smMluXWISUwbQHXXotFC3EeFhmJvRNZ9Uen0rAEcN8V1qwRYZ5kbZg==
                                                                                                                                                                                          2024-12-18 18:13:23 UTC269INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 13 08 06 00 00 00 72 50 36 cc 00 00 00 d4 49 44 41 54 38 8d b5 94 5b 0e 84 20 0c 45 cb 63 45 b3 ff 0d cd 1e 14 26 1a 6a 2e c7 62 e6 63 a6 49 23 14 39 f6 16 aa fd d2 d2 03 2b e1 79 58 1f fe b8 81 96 bf 80 dd c0 35 80 3b 28 05 c0 2e de 24 b6 84 39 30 8f 58 c6 a6 86 f1 b5 a6 b0 8c ac 32 e4 fa a6 24 90 09 ae 30 85 94 e1 0a ef 02 33 8c cf f5 82 5a 29 c8 bd 8e 27 0f ab 73 5c 05 66 28 3c c1 94 96 11 bb 8a fb 64 07 e8 15 c8 56 3b e7 05 e0 84 eb e1 f2 de 66 b6 8d 4c 76 29 ba 7b e3 01 a8 7e 97 b1 8f 98 03 08 e9 ab 7b c6 17 bc 1e 4d 64 29 b4 b1 03 54 26 6f 3d 33 25 e4 96 59 b1 d8 78 ec 51 d6 ea a1 4c ca f2 d8 aa 37 27 99 d1 5f 63 d5 e4 fc a0 ce 97 30 ae b1 7d a6 8b fa 1f 33 b3 0f 93 30 5c 4a 9e 10
                                                                                                                                                                                          Data Ascii: PNGIHDRrP6IDAT8[ EcE&j.bcI#9+yX5;(.$90X2$03Z)'s\f(<dV;fLv){~{Md)T&o=3%YxQL7'_c0}30\J


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          136192.168.2.44992618.66.161.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:23 UTC385OUTGET /pdfjs/2.16.105/web/images/loading-icon.gif HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:23 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Content-Length: 2545
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:24 GMT
                                                                                                                                                                                          Last-Modified: Tue, 28 Mar 2023 14:27:35 GMT
                                                                                                                                                                                          ETag: "faa74e8c61fc64d5edb11613c7eead2c"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 528b24e2917bdea13ac4766262bd57cc.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: FyIdKGnupHKbOtGik7kdf23qabcPcWxZXPOEi5vSp-cv18vrYOFeNQ==
                                                                                                                                                                                          2024-12-18 18:13:23 UTC2545INData Raw: 47 49 46 38 39 61 18 00 18 00 f4 00 00 ff ff ff 00 00 00 ce ce ce fa fa fa e0 e0 e0 b0 b0 b0 e8 e8 e8 8e 8e 8e c8 c8 c8 9c 9c 9c d8 d8 d8 a8 a8 a8 c0 c0 c0 f2 f2 f2 76 76 76 86 86 86 b8 b8 b8 68 68 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 07 00 00 00 2c 00 00 00 00 18 00 18 00 00 05 ae 20 20 8e 24 00 41 65 5a 0e 0a f9 3c e4 a0 92 84 c3 8c 51 34 36 84 3c 8b 0f 07 41 94 13 0d 08 c3 9f 88 e1 48 00 61 00 03 a1 a1 3a 92 0e 0e ea 49 44 30 c4 46 84 c3 01 61 5c 78 47 83 33 80 d7 1b 21 c4 09 df 4f 3a 2d 19 16 87 82 52 6a
                                                                                                                                                                                          Data Ascii: GIF89avvvhhh!NETSCAPE2.0!Created with ajaxload.info!, $AeZ<Q46<AHa:ID0Fa\xG3!O:-Rj


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          137192.168.2.449933104.18.39.504431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:23 UTC2018OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: engage.navan.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2077
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-2024?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: vid=63f9d01a-a99e-4b62-a266-5b0d0e9d7812; __cf_bm=orOVurJlpaHRKTMHap0ut6nGB0bdzqaYBf3ZEm5hu_I-1734545542-1.0.1.1-07XrTfRPgzZ_9IfxYZ2of1fprqM5b60MhzbxuHc2ytVZjMKSPO895bjYjihTyRm.Wp1gIXPoi8hXbFHq8CEa2A; _cfuvid=TC1_G2YW4Ukf8Xt.aC6xBzhD8CWvR.mW0tAhjtqaBuM-1734545542509-0.0.1.1-604800000; _ga=GA1.2.1894427666.1734545549; _gid=GA1.2.371341605.1734545549; _mkto_trk=id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9; cf_clearance=hjptbomTj3HCX9ESsrWYy0blLFmCaNxC12c8ARJsjQM-1734545557-1.2.1.1-HFBDaaEawqkuD99EEcC9FTo_rWqbXeBJM00m43XkiHRsa9yvO8iZ0OaUBZKE3BML_PtbQVfncxNhKQoPyndCJAQ6w4W_Co_tA1x0IZzwY3O3xTU4bSs0oo4Cve1Ns1UlXIk6xJdENVU5aBaJQRe30PVmQTo6dAEeJpnEerS1LWEcMhQ.TtRzQeKBksyX4WjCl8AYmAj4phRdxKEMkmjHDKAK9aXqYLjDEAzbJMNoF2R8khpXTpLASwPUVoszTBpqW8cDwScoF_IDlNQu4CnL98XsNLGAJ.xqeq.GZfET.Ip7eYv7gYOUmb3NeJ_YiGcQGUKBe0eGSevP4WefVyrB4x86sBZmCJdTirbj.QAUP1iJFEdWD.sCF0LRZQF0RpLE; _pf_ses.3067=*; _pf_id.3067=63f9d01a-a99e-4b62-a266-5b0d0e9d7812.1734545564.1.1734545599..05616514-3eaf-4486-bc0b-b341195ec [TRUNCATED]
                                                                                                                                                                                          2024-12-18 18:13:23 UTC2077OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 34 64 35 37 37 31 34 38 2d 33 35 65 31 2d 34 32 39 39 2d 38 65 64 64 2d 61 34 65 35 62 62 39 30 38 32 35 63 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"4d577148-35e1-4299-8edd-a4e5bb90825c","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:23 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:23 GMT
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: https://engage.navan.com
                                                                                                                                                                                          access-control-allow-methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          access-control-expose-headers:
                                                                                                                                                                                          access-control-max-age: 7200
                                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                                          referrer-policy: no-referrer-when-downgrade
                                                                                                                                                                                          vary: Accept, Origin
                                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                                          content-security-policy:
                                                                                                                                                                                          etag: W/"2689367b205c16ce32ed4200942b8b8b"
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          x-request-id: 9f11d247-6fbd-4dcf-bffc-032db828eabb
                                                                                                                                                                                          x-runtime: 0.031925
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f4120664cc04390-EWR
                                                                                                                                                                                          2024-12-18 18:13:23 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                          2024-12-18 18:13:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          138192.168.2.4499353.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:24 UTC385OUTGET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:24 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:24 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=f7fa6d3e-a159-42e0-ac37-a9019facae7c; Expires=Thu, 18 Dec 2025 18:13:24 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:24 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          139192.168.2.44993434.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:25 UTC1044OUTPOST /api/public/v1/page_views/associate HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 177
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: mJxQubb9c9bZKb1Mh9mnGrZHfnWFg/iJcYFg7yK71WKbVwqdZ6f4IAB7OthujeTXIpguezJWdDeQ+FuWTorkQw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:25 UTC177OUTData Raw: 7b 22 70 6c 61 74 66 6f 72 6d 22 3a 22 6d 61 72 6b 65 74 6f 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 69 64 3a 30 33 37 2d 49 4b 5a 2d 38 37 31 26 74 6f 6b 65 6e 3a 5f 6d 63 68 2d 6e 61 76 61 6e 2e 63 6f 6d 2d 64 39 36 65 31 30 36 66 66 63 33 66 38 34 33 63 64 63 61 65 65 35 31 63 63 36 30 36 66 65 39 22 2c 22 76 69 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 63 6c 69 65 6e 74 49 64 22 3a 22 4c 42 2d 39 45 45 39 35 38 42 45 2d 31 30 36 30 32 22 7d
                                                                                                                                                                                          Data Ascii: {"platform":"marketo","cookie":"id:037-IKZ-871&token:_mch-navan.com-d96e106ffc3f843cdcaee51cc606fe9","vid":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","clientId":"LB-9EE958BE-10602"}
                                                                                                                                                                                          2024-12-18 18:13:25 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:25 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 0e909de6-38b7-42f9-b7d2-fa15442df34a
                                                                                                                                                                                          X-Runtime: 0.013703
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          140192.168.2.44993634.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:25 UTC1035OUTPOST /api/public/v1/page_views HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1048
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: mJxQubb9c9bZKb1Mh9mnGrZHfnWFg/iJcYFg7yK71WKbVwqdZ6f4IAB7OthujeTXIpguezJWdDeQ+FuWTorkQw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:25 UTC1048OUTData Raw: 7b 22 76 69 73 69 74 6f 72 49 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 63 6f 6e 74 65 6e 74 49 64 22 3a 38 34 39 39 32 34 2c 22 65 78 70 65 72 69 65 6e 63 65 49 64 22 3a 31 39 30 34 35 30 2c 22 65 78 70 65 72 69 65 6e 63 65 54 79 70 65 22 3a 22 74 61 72 67 65 74 22 2c 22 6c 61 6e 64 69 6e 67 45 78 70 65 72 69 65 6e 63 65 49 64 22 3a 6e 75 6c 6c 2c 22 72 65 66 65 72 72 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 61 6e 64 2d 65 78 70 65 6e 73 65 2d 6c 65 73 73 6f 6e 73 2d 32 30 32
                                                                                                                                                                                          Data Ascii: {"visitorId":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","contentId":849924,"experienceId":190450,"experienceType":"target","landingExperienceId":null,"referrerUrl":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-and-expense-lessons-202
                                                                                                                                                                                          2024-12-18 18:13:25 UTC829INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:25 GMT
                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Vary: Accept, Origin
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          ETag: W/"3a650ac2158349206e4b97b12a7731df"
                                                                                                                                                                                          Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 657181cf-d0c2-438a-bf7b-f79bd12c088b
                                                                                                                                                                                          X-Runtime: 0.083336
                                                                                                                                                                                          2024-12-18 18:13:25 UTC159INData Raw: 39 39 0d 0a 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 32 30 37 39 35 36 65 31 2d 64 33 61 65 2d 34 62 35 65 2d 61 64 34 62 2d 64 34 62 31 31 38 39 30 33 66 35 38 22 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 75 75 69 64 22 3a 22 36 33 66 39 64 30 31 61 2d 61 39 39 65 2d 34 62 36 32 2d 61 32 36 36 2d 35 62 30 64 30 65 39 64 37 38 31 32 22 2c 22 67 64 70 72 43 6f 6f 6b 69 65 41 63 63 65 70 74 65 64 22 3a 6e 75 6c 6c 2c 22 69 73 4b 6e 6f 77 6e 22 3a 66 61 6c 73 65 7d 7d 0d 0a
                                                                                                                                                                                          Data Ascii: 99{"pageViewId":"207956e1-d3ae-4b5e-ad4b-d4b118903f58","visitor":{"uuid":"63f9d01a-a99e-4b62-a266-5b0d0e9d7812","gdprCookieAccepted":null,"isKnown":false}}
                                                                                                                                                                                          2024-12-18 18:13:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          141192.168.2.44993718.66.161.144431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:25 UTC934OUTGET /assets/10602/contents/849924/73f04fa6-ebaa-4c5f-b04e-ccf4436cac38.pdf HTTP/1.1
                                                                                                                                                                                          Host: cdn.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          client-id: LB-9EE958BE-10602
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:26 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: application/pdf
                                                                                                                                                                                          Content-Length: 5776976
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:27 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, HEAD
                                                                                                                                                                                          Access-Control-Max-Age: 3000
                                                                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 15:17:51 GMT
                                                                                                                                                                                          ETag: "f92791f44b4b2942f0035118ee3fddc2"
                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                          Cache-Control: max-age=60, must-revalidate
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 906c19c6e8b38a8bcf7fab7355f63ad2.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH52-C1
                                                                                                                                                                                          X-Amz-Cf-Id: OlOTo2jPIJH1MgULTnBdzCkY6Pz8jeYsYQvjeNB-vBG32oFvKKzCWw==
                                                                                                                                                                                          2024-12-18 18:13:26 UTC15724INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 20 e2 e3 cf d3 0a 33 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 0a 2f 43 61 74 61 6c 6f 67 0a 2f 4e 61 6d 65 73 0a 3c 3c 0a 3e 3e 0a 2f 50 61 67 65 4c 61 62 65 6c 73 0a 3c 3c 0a 2f 4e 75 6d 73 0a 5b 0a 30 0a 3c 3c 0a 2f 53 0a 2f 44 0a 2f 53 74 0a 31 0a 3e 3e 0a 5d 0a 3e 3e 0a 2f 4f 75 74 6c 69 6e 65 73 0a 32 0a 30 0a 52 0a 2f 50 61 67 65 73 0a 31 0a 30 0a 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 43 72 65 61 74 6f 72 0a 28 fe ff 00 47 00 6f 00 6f 00 67 00 6c 00 65 29 0a 2f 54 69 74 6c 65 0a 28 fe ff 00 36 00 20 00 54 00 26 00 45 00 20 00 4b 00 50 00 49 00 73 00 20 00 74 00 6f 00 20 00 54 00 72 00 61 00 63 00 6b 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 35 0a 30 0a 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65
                                                                                                                                                                                          Data Ascii: %PDF-1.4% 30obj<</Type/Catalog/Names<<>>/PageLabels<</Nums[0<</S/D/St1>>]>>/Outlines20R/Pages10R>>endobj40obj<</Creator(Google)/Title(6 T&E KPIs to Track)>>endobj50obj<</Type
                                                                                                                                                                                          2024-12-18 18:13:26 UTC266INData Raw: f9 c2 c6 bd 77 38 0d 1e 47 38 73 c1 e8 40 3f 3a a8 a2 8a 00 28 a2 8a 00 fd 54 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 af 95 7f 6e 7f f9 92 7f ed fb ff 00 6d eb ea aa f9 57 f6 e7 ff 00 99 27 fe df bf f6 de 80 3e 55 a2 8a 28 00 a2 8a 28 03 d0 3e 05 f8 1f fe 13 ff 00 88 fa 76 95 3a 6e d3 61 cd e5 ff 00 38 fd c2 11 95 e1 94 fc cc 55 32 a7 23 7e ec 70 6b f4 52 bc 03 f6 41 f0 1f f6 07 83 65 f1 3e a1 06 dd 4b 5a c7 91 bd 30 d1 da a9 f9 71 95 04 6f 6c b9 c1 2a ca 22 35 ef f4 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 79 07 ed 19 f1 5b fe 15 df 86 e3 b5 d1 a6 b6 6f 13 5f f1 04 6f f3 35 bc 58 20 dc 15 c1 07 04 6d 50 d8 04 92 7e 60 8c b4 01 c5 7e d2 3f 1d 3f b1 7e d5 e1 3f 05 5d 7f c4 d7 98 af f5 18 9b fe 3d 3b 18 a3 23 fe 5a f6 2c 3e e7 41 f3
                                                                                                                                                                                          Data Ascii: w8G8s@?:(T(((((nmW'>U((>v:na8U2#~pkRAe>KZ0qol*"5QEQEQEQEy[o_o5X mP~`~??~?]=;#Z,>A
                                                                                                                                                                                          2024-12-18 18:13:26 UTC753INData Raw: 5e 4d 2c f7 33 bb 49 2c b2 b9 67 91 d8 e4 b3 13 c9 24 92 49 35 0d 00 14 51 45 00 14 51 45 00 15 f6 87 ec 97 f1 36 7f 13 68 d2 78 4b 58 f2 be dd a3 5a a1 b3 91 14 83 35 aa e1 30 c0 0d a0 c7 98 d7 39 05 83 0e 09 56 63 f1 7d 74 1e 00 f1 3d d7 83 3c 65 a4 f8 86 c5 77 cb 63 30 76 8f 20 79 b1 90 56 44 c9 07 1b 90 b2 e7 04 8c e4 72 28 03 f4 d2 8a 8a d2 e6 0b cb 58 6e ac e6 8a 7b 69 d1 64 8a 58 9c 32 48 8c 32 19 48 e0 82 08 20 8a 96 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f8 ef f6 d8 f0 fc 16 5e 2e d0 75 d8 0c 49 26 a7 6b 24 13 46 91 05 2c f0 95 c4 8c c3 ef 12 b2 aa f2 38 11 8e 4f 00 7d 89 5e 15 fb 62 e8 3f da 7f 0a 53 53 8e 3b 6f 37 48 bd 8e 67 96 41 fb c1 14 99 89 91 0e 0f 57 78 89 19 00 84 cf 50 05 00 7c 41 45 14 50 01 45 14 50 01 45 14 50 01 45
                                                                                                                                                                                          Data Ascii: ^M,3I,g$I5QEQE6hxKXZ509Vc}t=<ewc0v yVDr(Xn{idX2H2H ((((^.uI&k$F,8O}^b?SS;o7HgAWxP|AEPEPEPE
                                                                                                                                                                                          2024-12-18 18:13:26 UTC12792INData Raw: 1f 86 57 30 59 fc 49 f0 9d d5 e4 d1 41 6d 06 ad 69 24 b2 ca e1 52 34 59 90 96 62 78 00 00 49 26 bf 4b a8 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 03 e3 bf db 73 4a 9e 1f 1a 78 7b 57 67 88 db 5d 69 ed 68 8a 09 de 1e 29 19 98 91 8c 60 89 d3 1c f6 3d 38 cf cd f5 f6 af ed 9b e1 ef ed 1f 87 16 3a cc 36 be 65 c6 93 7a be 64 de 66 3c a8 25 1b 1b e5 ce 1b 32 08 07 42 47 b0 dd 5f 15 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 d0 bf b1 5e 8c f7 7f 10 f5 6d 59 ed 22 96 db 4f d3 cc 62 67 0a 4c 33 4a ea 13 68 3c 82 51 26 19 1d b2 09 f9 b9 fb 3e be 6b fd 88 74 8f 27 c2 be 25 d6 7c fd df 6b bd 8e cf c9 d9 8d 9e 4a 6f dd bb 3c e7 cf c6 31 c6 de a7
                                                                                                                                                                                          Data Ascii: W0YIAmi$R4YbxI&K(((((sJx{Wg]ih)`=8:6ezdf<%2BG_PEPEPEPEPEPEPEPEPEPEPEPEP^mY"ObgL3Jh<Q&>kt'%|kJo<1
                                                                                                                                                                                          2024-12-18 18:13:27 UTC4616INData Raw: 00 51 45 14 00 51 45 14 00 51 45 14 00 57 cc 1f b6 8e 9f 75 ab ea bf 0f 34 dd 3e 2f 3a f6 f2 6b ab 78 23 dc 17 7c 8e d6 ea a3 24 80 32 48 e4 9c 57 d3 f5 e7 5e 3b f0 7a 78 a3 e2 97 80 6f 6f 23 95 ac 74 44 bd bf 62 11 b6 34 c1 ad 84 2a 5c 11 b4 ee cb 80 73 bb ca 23 04 67 00 1d 87 85 34 1b 1f 0b f8 6f 4e d1 34 a8 f6 59 58 c2 b0 c7 90 a1 9b 03 97 6d a0 02 cc 72 cc 70 32 49 3d eb 56 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a f3 5f da 27 c5 f2 78 37 e1 4e ad 79 67 71 f6 7d 4a ef 6d 8d 9b 8d e1 84 92 7d e2 ac b8 2a cb 18 91 95 89 00 15 1d 7a 10 0f 8d 7e 3c f8 a7 fe 12 ef 8a da fe a1 14 de 6d 94 53 7d 8e d0 ad c7 9d 1f 95 17 c8 1a 36 e9 b5 c8 69 30 38 cb 9e 4f 53 e7 f4 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 1f a4 bf
                                                                                                                                                                                          Data Ascii: QEQEQEWu4>/:kx#|$2HW^;zxoo#tDb4*\s#g4oN4YXmrp2I=V(((_'x7Nygq}Jm}*z~<mS}6i08OSQ@Q@Q@Q@Q@Q@Q@Q@
                                                                                                                                                                                          2024-12-18 18:13:27 UTC12792INData Raw: e2 33 00 e8 01 f7 3b ab e7 fa 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 fb 7f f6 3a d7 bf b4 fe 14 be 99 24 96 de 6e 91 7b 24 29 14 67 f7 82 29 31 2a bb 8c 9e ae f2 80 70 01 09 8e a0 9a f7 5a f8 c3 f6 2f f1 32 69 9e 3d d4 b4 09 da 24 8f 59 b5 0f 11 28 c5 da 68 77 30 50 47 00 79 6d 31 39 1f c2 30 47 43 f6 7d 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 7e 6b 7c 55 f0 f7 fc 22 bf 11 fc 47 a3 25 af d9 2d ed af 64 fb 34 3e 67 99 b6 06 3b e1 f9 b2 49 fd db 21 e4 e7 9e 79 cd 72 95 f4 07 ed 9b e1 ef ec ef 88 f6 3a cc 36 be 5d be ad 64 be 64 de 66 7c d9 e2 3b 1b e5 ce 57 11 98 07 40 0f b9 dd 5f 3f d0 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 41 f0 fb 41 ff 00 84 a3 c7 1a 0e 88 d1 dc bc 57 d7
                                                                                                                                                                                          Data Ascii: 3;(((:$n{$)g)1*pZ/2i=$Y(hw0PGym190GC}QEQEQEQEQE~k|U"G%-d4>g;I!yr:6]ddf|;W@_?EPEPEPEPEPEPEPEPAAW
                                                                                                                                                                                          2024-12-18 18:13:27 UTC3592INData Raw: 63 79 24 48 22 18 44 2e ec ed b4 76 1b 99 88 03 81 d0 00 00 14 01 a1 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 06 7f 88 74 a8 35 ed 03 53 d2 2f 1e 54 b6 d4 2d 65 b4 95 a2 20 3a a4 88 54 95 24 11 9c 13 8c 83 5f 98 37 76 d3 d9 dd 4d 6b 79 0c b0 5c c0 ed 1c b1 4a 85 5e 37 53 82 ac 0f 20 82 08 20 d7 ea 75 7e 78 7e d0 fa 54 1a 37 c6 9f 15 da da bc af 1c 97 42 ec 99 08 27 7c d1 ac ce 38 03 80 d2 10 3d b1 d7 ad 00 79 d5 14 51 40 05 14 51 40 05 14 51 40 05 74 df 0d 7c 4c fe 0e f1 ee 87 af ab 4a b1 d9 5d 2b ce 22 45 77 68 4f cb 2a a8 6e 32 63 67 03 91 d7 a8 eb 5c cd 14 01 fa a9 45 79 87 ec d7 e2 64 f1 37 c1 fd 0d 8b 44 6e 74 d4 fe cc 9d 23 46 50 86 20 02 0f 9b a9 31 18 98 90 71 96 3d 3a 0f 4f a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 bc
                                                                                                                                                                                          Data Ascii: cy$H"D.vEPEPEPEPEPt5S/T-e :T$_7vMky\J^7S u~x~T7B'|8=yQ@Q@Q@t|LJ]+"EwhO*n2cg\Eyd7Dnt#FP 1q=:O((((
                                                                                                                                                                                          2024-12-18 18:13:27 UTC6396INData Raw: 13 d7 bf d7 8a fe d7 9a 47 f6 97 c1 ab 9b af 3f ca fe cb bd 82 f3 6e cd de 6e 49 87 6e 73 c7 fa ed d9 e7 ee e3 1c e4 00 7b 55 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 70 bf 1c fc 41 3f 86 3e 12 f8 9b 54 b3 12 8b 94 b5 f2 22 78 a5 31 3c 4f 2b 2c 42 45 61 c8 2a 64 0c 31 fd de a3 a8 ee ab e7 0f db 63 c4 13 d9 78 47 41 d0 a0 12 a4 7a 9d d4 93 cd 22 4a 54 32 42 17 11 b2 8f bc 0b 4a ad c9 e0 c6 38 3c 10 01 f1 d5 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 7d ff 00 fb 2e 7f c9 09 f0 cf fd bd 7f e9 54 b5 f0 05 7d ff 00 fb 2e 7f c9 09 f0 cf fd bd 7f e9 54 b4 01 ea b4 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 15 f9 57 5f aa 95 f9 57
                                                                                                                                                                                          Data Ascii: G?nnIns{UQ@Q@Q@Q@Q@Q@pA?>T"x1<O+,BEa*d1cxGAz"JT2BJ8<Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@}.T}.TQEQEQEQEQEW_W
                                                                                                                                                                                          2024-12-18 18:13:27 UTC12036INData Raw: 5b f0 fd c7 9d 69 2f ca e8 d8 12 41 20 03 74 72 2f f0 b0 c8 e3 a1 04 10 48 20 9f cc ba ea fe 1e 78 ff 00 c4 5f 0f f5 57 be f0 d5 ef 93 e7 6c 17 16 f2 28 78 6e 15 5b 21 5d 4f e2 37 0c 30 0c d8 23 26 80 3f 4a 68 ae 2b e1 47 c4 6d 1f e2 47 86 d7 52 d2 9b c9 bb 8b 09 7b 62 ec 0c 96 d2 11 d0 ff 00 79 4e 0e d7 c6 08 07 a1 0c a3 b5 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 bf 3a fe 3f 69 1f d8 9f 19 7c 59 6b e7 f9 fe 65 e9 bc dd b3 6e 3c f0 26 db 8c 9f bb e6 6d cf 7c 67 03 38 af d1 4a f9 03 f6 de d2 3c 9f 15 78 6b 59 f3 f7 7d ae ca 4b 3f 27 66 36 79 2f bf 76 ec f3 9f 3f 18 c7 1b 7a 9c f0 01 f3 55 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 1f 45 7e c8 3f 11 a3 d0 b5 d9 7c 1d aa 36 db 2d 5e 61 2d 9c a5 91 56 2b 9d
                                                                                                                                                                                          Data Ascii: [i/A tr/H x_Wl(xn[!]O70#&?Jh+GmGR{byN((((((:?i|Yken<&m|g8J<xkY}K?'f6y/v?zUQ@Q@Q@Q@Q@E~?|6-^a-V+
                                                                                                                                                                                          2024-12-18 18:13:27 UTC16384INData Raw: 1c f3 dc fb 52 e4 6f 23 7b 74 1d eb 53 e5 86 be e3 12 f0 3e f2 f7 f7 a9 32 de 60 f9 47 43 fc 5e f5 0b ed f2 17 e7 6c ee 1d 1b de 9e 0a f9 bf eb 0f 4f ef 50 03 c0 7d ce 70 31 81 fc 5e d5 1b 17 c4 3c 03 f3 2f 7f 63 4b 94 de e7 cc 3d b3 f3 7b 53 18 ae d8 be 73 f7 87 f1 7b 50 04 ca 5b cc 6c 28 ed fc 54 9f 36 c9 0e ce 79 e3 75 34 15 f3 0f ce 7b 73 9a 42 57 63 fe f0 f7 ef 40 0a e5 bc c8 7e 51 d4 e7 e6 ff 00 66 9f 96 f3 33 b7 b7 ad 46 e7 f7 91 7e f0 f5 3f c5 fe cd 3b 2b e6 73 21 fb bd da 80 0c b1 89 b8 1d 4f 7f 7a 59 4b 7c 9f 2e 3e 71 de a3 c8 68 db 0e 7a 9e 84 7a d2 cb 8f dd 8f 30 9f 9c 77 14 01 20 2d e6 7d de c3 bd 20 27 c9 5f 97 03 3e b4 83 01 ce 5c f4 1d 08 f7 a6 e4 08 97 32 1e be a2 80 16 42 c6 48 be 5e e7 bf b1 a7 86 60 5b e4 39 cf 63 ed 51 be 0c b1 7c e7
                                                                                                                                                                                          Data Ascii: Ro#{tS>2`GC^lOP}p1^</cK={Ss{P[l(T6yu4{sBWc@~Qf3F~?;+s!OzYK|.>qhzz0w -} '_>\2BH^`[9cQ|


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          142192.168.2.4499433.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:26 UTC834OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:27 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:27 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          143192.168.2.4499463.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:26 UTC834OUTOPTIONS /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:27 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Max-Age: 5
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:27 GMT
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          144192.168.2.44994434.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:27 UTC1048OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1967
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: mJxQubb9c9bZKb1Mh9mnGrZHfnWFg/iJcYFg7yK71WKbVwqdZ6f4IAB7OthujeTXIpguezJWdDeQ+FuWTorkQw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:27 UTC1967OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 32 30 37 39 35 36 65 31 2d 64 33 61 65 2d 34 62 35 65 2d 61 64 34 62 2d 64 34 62 31 31 38 39 30 33 66 35 38 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 5b 7b 22 69 64 22 3a 38 37 31 30 34 38 2c 22 72 61 74 69 6e 67 22 3a 6e 75 6c 6c 2c 22 73 6c 75 67 22 3a 22 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 61
                                                                                                                                                                                          Data Ascii: {"pageViewId":"207956e1-d3ae-4b5e-ad4b-d4b118903f58","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":[{"id":871048,"rating":null,"slug":"state-of-corporate-travel-a
                                                                                                                                                                                          2024-12-18 18:13:27 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:27 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: 129a4910-0772-40d1-97f2-7084a71553c8
                                                                                                                                                                                          X-Runtime: 0.017100
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          145192.168.2.44994534.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:27 UTC371OUTGET /api/public/v1/page_views HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:27 UTC231INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:27 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Content-Length: 1901
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Request-Id: d89f9e11-a45e-4493-b1f5-804a48aaf048
                                                                                                                                                                                          X-Runtime: 0.010183
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:27 UTC1901INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 74 68 46 61 63 74 6f 72 79 20 2d 20 52 65 73 6f 75 72 63 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 20 20 20 20 20 20 20 2e 63 6c 65 61 72 66 69 78 2c 20 23 77 72 61 70 70 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 7a 6f 6f 6d 3a 20 31 3b 0a 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 20 23 77 72 61 70 70 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>PathFactory - Resource Not Found</title> <style type="text/css"> .clearfix, #wrapper { zoom: 1; } .clearfix:after, #wrapper:after { clear: both; displa


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          146192.168.2.44994834.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:27 UTC1047OUTPOST /api/public/v1/page_views/create_event HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 509
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          X-CSRF-Token: mJxQubb9c9bZKb1Mh9mnGrZHfnWFg/iJcYFg7yK71WKbVwqdZ6f4IAB7OthujeTXIpguezJWdDeQ+FuWTorkQw==
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:27 UTC509OUTData Raw: 7b 22 70 61 67 65 56 69 65 77 49 64 22 3a 22 32 30 37 39 35 36 65 31 2d 64 33 61 65 2d 34 62 35 65 2d 61 64 34 62 2d 64 34 62 31 31 38 39 30 33 66 35 38 22 2c 22 63 6f 6f 6b 69 65 57 68 69 74 65 6c 69 73 74 22 3a 5b 22 45 4c 4f 51 55 41 22 2c 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 52 65 67 45 78 70 3a 3a 5e 76 69 73 69 74 6f 72 5f 69 64 5b 30 2d 39 5d 2b 24 3a 3a 70 61 72 64 6f 74 5f 76 69 73 69 74 6f 72 5f 69 64 22 2c 22 68 75 62 73 70 6f 74 75 74 6b 22 5d 2c 22 63 6f 6e 74 65 6e 74 43 6c 69 63 6b 65 64 22 3a 6e 75 6c 6c 2c 22 63 6f 6e 74 65 6e 74 53 68 6f 77 6e 22 3a 6e 75 6c 6c 2c 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 74 61 62 5f 66 6f 63 75 73 22 2c 22 70 72 6f 6d 6f 74 65 72 43 6f 6e 66 69 67 22 3a 7b 7d 2c 22 63 75 72 72 65 6e 74 43 6f 6e 74 65 6e
                                                                                                                                                                                          Data Ascii: {"pageViewId":"207956e1-d3ae-4b5e-ad4b-d4b118903f58","cookieWhitelist":["ELOQUA","_mkto_trk","RegExp::^visitor_id[0-9]+$::pardot_visitor_id","hubspotutk"],"contentClicked":null,"contentShown":null,"eventName":"tab_focus","promoterConfig":{},"currentConten
                                                                                                                                                                                          2024-12-18 18:13:27 UTC683INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:27 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: f4c16b8c-7135-4825-9bf8-5349cd7f81fc
                                                                                                                                                                                          X-Runtime: 0.014189
                                                                                                                                                                                          Vary: Origin


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          147192.168.2.44994734.198.24.514431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:27 UTC928OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: jukebox.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1840
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:27 UTC1840OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 6b 70 69 73 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-
                                                                                                                                                                                          2024-12-18 18:13:27 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:27 GMT
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, PUT, POST, PATCH, OPTIONS
                                                                                                                                                                                          Access-Control-Expose-Headers:
                                                                                                                                                                                          Access-Control-Max-Age: 7200
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                          Content-Security-Policy:
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Set-Cookie: _session_id=; max-age=0; expires=Thu, 01 Jan 1970 00:00:00 GMT; Secure; SameSite=None
                                                                                                                                                                                          X-Request-Id: c9d991df-61ca-48c6-b359-ed1eed71ceda
                                                                                                                                                                                          X-Runtime: 0.020118
                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                          2024-12-18 18:13:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          148192.168.2.4499553.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:29 UTC932OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 1958
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:29 UTC1958OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 70 76 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 67 61 67 65 2e 6e 61 76 61 6e 2e 63 6f 6d 2f 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 32 30 32 35 2f 74 72 61 76 65 6c 2d 65 78 70 65 6e 73 65 2d 6b 70 69 73 3f 75 74 6d 5f 6d 65 64 69 75 6d 3d 45 6d 61 69 6c 26 75 74 6d 5f 73 6f 75 72 63 65 3d 4d 61 72 6b 65 74 6f 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 73 74 61 74 65 2d 6f 66 2d 63 6f 72 70 6f 72 61 74 65 2d
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"pv","url":"https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-
                                                                                                                                                                                          2024-12-18 18:13:29 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:29 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=1da62597-0008-418a-9166-21137f553b0f; Expires=Thu, 18 Dec 2025 18:13:29 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:29 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          149192.168.2.4499543.94.27.1734431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 18:13:29 UTC932OUTPOST /com.snowplowanalytics.snowplow/tp2 HTTP/1.1
                                                                                                                                                                                          Host: spcollector.pathfactory.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 2253
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://engage.navan.com
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://engage.navan.com/state-of-corporate-travel-expense-2025/travel-expense-kpis?utm_medium=Email&utm_source=Marketo&utm_campaign=state-of-corporate-travel-expense-2025&mkt_tok=MDM3LUlLWi04NzEAAAGXecU3I9PGy7PzKJes-lw8LNE48D7fztIYaz_wNmaL8IuR_OC7H_uLltRdUH_u59j2bKv0IXdVBSll64XJEIv3AQF7ns1jhebb1btPeZ0lG-XTyOg
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-18 18:13:29 UTC2253OUTData Raw: 7b 22 73 63 68 65 6d 61 22 3a 22 69 67 6c 75 3a 63 6f 6d 2e 73 6e 6f 77 70 6c 6f 77 61 6e 61 6c 79 74 69 63 73 2e 73 6e 6f 77 70 6c 6f 77 2f 70 61 79 6c 6f 61 64 5f 64 61 74 61 2f 6a 73 6f 6e 73 63 68 65 6d 61 2f 31 2d 30 2d 34 22 2c 22 64 61 74 61 22 3a 5b 7b 22 65 22 3a 22 75 65 22 2c 22 65 69 64 22 3a 22 37 30 39 65 38 39 64 30 2d 66 32 32 36 2d 34 65 30 35 2d 62 36 35 64 2d 63 34 33 62 66 64 64 35 63 34 35 62 22 2c 22 74 76 22 3a 22 6a 73 2d 33 2e 31 39 2e 30 22 2c 22 74 6e 61 22 3a 22 6a 75 6b 65 62 6f 78 54 72 61 63 6b 65 72 22 2c 22 61 69 64 22 3a 22 62 37 31 66 38 32 64 32 2d 62 39 62 66 2d 34 64 32 32 2d 62 38 34 38 2d 32 30 36 34 31 35 61 31 66 37 61 66 22 2c 22 70 22 3a 22 77 65 62 22 2c 22 63 6f 6f 6b 69 65 22 3a 22 31 22 2c 22 63 73 22 3a 22
                                                                                                                                                                                          Data Ascii: {"schema":"iglu:com.snowplowanalytics.snowplow/payload_data/jsonschema/1-0-4","data":[{"e":"ue","eid":"709e89d0-f226-4e05-b65d-c43bfdd5c45b","tv":"js-3.19.0","tna":"jukeboxTracker","aid":"b71f82d2-b9bf-4d22-b848-206415a1f7af","p":"web","cookie":"1","cs":"
                                                                                                                                                                                          2024-12-18 18:13:29 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Origin: https://engage.navan.com
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 18:13:29 GMT
                                                                                                                                                                                          P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID PSA OUR IND COM NAV STA"
                                                                                                                                                                                          Server: akka-http/10.0.9
                                                                                                                                                                                          Set-Cookie: sp=a5a5a134-f57f-448a-813f-84dc8464abc5; Expires=Thu, 18 Dec 2025 18:13:29 GMT; Domain=snowplow.com; Path=/
                                                                                                                                                                                          Content-Length: 2
                                                                                                                                                                                          Connection: Close
                                                                                                                                                                                          2024-12-18 18:13:29 UTC2INData Raw: 6f 6b
                                                                                                                                                                                          Data Ascii: ok


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:13:12:07
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:13:12:11
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2508 --field-trial-handle=2476,i,7920846618775282162,2717179101845400046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                          Start time:13:12:16
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://em.navan.com/MDM3LUlLWi04NzEAAAGXecU3IyvXka_yOfm1UXs3oOmq7mq-S6uBgGscrsY0kWMgpLalbadmEIYbTEXYqyKQHEXyRQM="
                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          No disassembly